Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://northrocksafety.com/

Overview

General Information

Sample URL:https://northrocksafety.com/
Analysis ID:1541556
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,536769737646820028,16373587007683230390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://northrocksafety.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://northrock.com.sg/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: northrocksafety.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/nivo-slider.css HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/themes/default/default.css HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /css/dynamic-css.php?currentlyActivePageId=1 HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /00315-1/design/css/main.css HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/00315-1-logoImage.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/product_boxy.css HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/jquery.boxy.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/00315-1-logoImage.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/56385.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /00315-1/design/fonts/helveticaneueltstd-cn.woff HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://northrock.com.sgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/bg.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/top-bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/logo_bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/search_icon.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_pp_2line.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /javascript/jquery.boxy.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/productGrid.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/themes/default/loading.gif HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/87927.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/6386.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/13204.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/util.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/options.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/jquery.nivo.slider.pack.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/bg.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/top-bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/logo_bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/search_icon.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/56385.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /javascript/productGrid.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_pp_2line.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/10132.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /uploads/image/flexgen-logo.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/products/108206.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/util.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/themes/default/loading.gif HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/products/105988.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/widgets/10745.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /00315-1/design/fonts/helveticaneueltstd-mdcn.woff HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://northrock.com.sgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278
Source: global trafficHTTP traffic detected: GET /images/widgets/111696.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/widgets/111697.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/13205.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/6388.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/6391.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /images/87928.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /javascript/jquery/nivo/jquery.nivo.slider.pack.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /javascript/options.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278
Source: global trafficHTTP traffic detected: GET /images/13204.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/6386.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87927.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/108206.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/87933.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87929.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/105988.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/13206.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/flexgen-logo.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/10132.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/87930.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87931.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/10745.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/111697.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/111696.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/13205.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/6388.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /admin/images/loading.gif HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/6391.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/made-in-usa.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/87928.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/aboveview--combined.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/99578.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/97354.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ce-mark-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/13206.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/88550.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87929.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/87852.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM-32-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /admin/images/loading.gif HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/76245.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87930.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/136-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/arc-2(7).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM%2013%20CAL.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/68297.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87933.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/made-in-usa.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/bz13%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/112-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM%208-3%20CAL(4).png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/64323.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/huski%20logo%203.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/EN342.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/99578.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/97354.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/87931.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/k8044%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/vectorstock_6596637-[Converted].jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/58837.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/aboveview--combined.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/OSHA-Compliant-Web-Icon.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/NFPA-Compliant-Web-Icon.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/FMLogo.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/ce-mark-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/88550.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/87852.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/95393.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/46730.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/29773.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/76245.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/117245.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/136-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/h445%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM-32-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/arc-2(7).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM%2013%20CAL.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/25149.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/bigstock--128269919-[Converted-USA](1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/24147.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/68297.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/27253.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/FR50-COMBINED(1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/64323.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM%208-3%20CAL(4).png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/EN342.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM-8-6-CAL(4).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/18593.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/112-CAL.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/bz13%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/huski%20logo%203.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/complete-set(1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/portable-icon-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/wall-mounted-icon-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/58837.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/17450.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/vectorstock_6596637-[Converted].jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/6774.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/FMLogo.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/made-in-the-usa.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/NFPA-Compliant-Web-Icon.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/OSHA-Compliant-Web-Icon.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/56387.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/46730.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/46597.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/56384.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/75598.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/87934.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/95393.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/29773.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/footer_logo.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/117245.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/k8044%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/h445%20combined.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/25149.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/payments_footer.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /00315-1/design/js/script.min.js HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/24147.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/footer-bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/00315-1/design/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/bigstock--128269919-[Converted-USA](1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/27253.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/FR50-COMBINED(1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/18593.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/complete-set(1).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/ELIM-8-6-CAL(4).jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /update.js HTTP/1.1Host: browser-update.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/nivo-bullets.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/favicon.ico HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/nivo-arrows.png HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/portable-icon-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /uploads/image/wall-mounted-icon-2.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/products/17450.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/products/6774.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: northrock.com.sgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280; browserupdateorg=pause
Source: global trafficHTTP traffic detected: GET /update.show.min.js HTTP/1.1Host: browser-update.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /update.js HTTP/1.1Host: browser-update.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/image/made-in-the-usa.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/widgets/46597.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/56384.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/footer_logo.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /update.show.min.js HTTP/1.1Host: browser-update.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/56387.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /static/img/small/c.png HTTP/1.1Host: browser-update.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://northrock.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/widgets/75598.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/widgets/87934.jpg HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /00315-1/design/js/script.min.js HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/small/c.png HTTP/1.1Host: browser-update.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /00315-1/design/images/footer-bg.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/payments_footer.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
Source: global trafficHTTP traffic detected: GET /images/nivo-bullets.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280; browserupdateorg=pause
Source: global trafficHTTP traffic detected: GET /images/nivo-arrows.png HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280; browserupdateorg=pause
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280; browserupdateorg=pause
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: northrock.com.sgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_315.9.dr, chromecache_344.9.drString found in binary or memory: __lc_static_config({"buttons":[{"id":"1f302bdd65","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online003.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline003.png"},{"id":"2d2fec7b0a","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"},{"id":"8ccb140482","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online007.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline007.png"}],"prechat_form":{"id":"1001","fields":[{"id":"10010","type":"header","label":"Welcome to our LiveChat! Please fill in the form below before starting the chat."},{"id":"2001","type":"name","label":"Name:","required":false},{"id":"2002","type":"email","label":"E-mail:","required":false}]},"ticket_form":{"id":"0","fields":[{"type":"header","label":"Our agents are not available right now. Please leave a message and we'll get back to you."},{"type":"name","label":"Your name:","required":true},{"type":"email","label":"E-mail:","required":true},{"type":"subject","label":"Subject:","required":true},{"type":"textarea","label":"Message:","required":true}]},"integrations":{"analytics":{}},"properties":{"group":{"bb9e5b2f1ab480e4a715977b7b1b4279":{"homescreen_enabled":true},"feade1d6c3f17748ae4c8d917a1e1068":{"forwardTicketFormToHelpdesk":false}},"license":{"632cead4b282481a422dd4e1d1567449":{"microphone":false,"widget_message_box_moment_height":"","widget_message_box_moment_url":""},"a9f288b2883da20306d30e179067406f":{"clipboard_write":false,"transfer_identity_enabled":false},"b8181118efe67625339ae776e78e6026":{"microphone":true},"core":{"attachments.enable_for_visitors":"1","chat_between_groups":"1","continuous_chat_widget_enabled":"1","customer_history_enabled":"1","default_widget":"livechat","non_profit":"0"}}},"__priv":{"group":{"chat_boosters":"","chat_window.custom_mobile_settings":"0","chat_window.disable_minimized":"0","chat_window.disable_sounds":"0","chat_window.display_avatar":"0","chat_window.display_logo":"0","chat_window.display_transcript_button":"0","chat_window.hide_on_init":"0","chat_window.hide_on_mobile":"0","chat_window.hide_trademark":"0","chat_window.logo_path":"cdn.livechat-files.com/api/file/lc/main/default/logo/sz2tt7jpJ6VJwBo.png","chat_window.mobile_disable_minimized":"0","chat_window.mobile_hide_on_init":"0","chat_window.mobile_minimized_theme":"circle","chat_window.mobile_offset_x":"0","chat_window.mobile_offset_y":"0","chat_window.mobile_screen_position":"right","chat_window.new_theme.agent_message_color_background":"#FFFFFF","chat_window.new_theme.agent_message_color_text":"#111111","chat_window.new_theme.agentbar_background_color":"#FFFFFF","chat_window.new_theme.agentbar_text":"#111111","chat_window.new_theme.background_color":"#F6F6F7","chat_window.new_theme.cta_color":"#0059E1","chat_window.new_theme.custom_json":"","chat_window.new_theme.minimized_c
Source: chromecache_315.9.dr, chromecache_344.9.drString found in binary or memory: __lc_static_config({"buttons":[{"id":"1f302bdd65","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online003.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline003.png"},{"id":"2d2fec7b0a","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"},{"id":"8ccb140482","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online007.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline007.png"}],"prechat_form":{"id":"1001","fields":[{"id":"10010","type":"header","label":"Welcome to our LiveChat! Please fill in the form below before starting the chat."},{"id":"2001","type":"name","label":"Name:","required":false},{"id":"2002","type":"email","label":"E-mail:","required":false}]},"ticket_form":{"id":"0","fields":[{"type":"header","label":"Our agents are not available right now. Please leave a message and we'll get back to you."},{"type":"name","label":"Your name:","required":true},{"type":"email","label":"E-mail:","required":true},{"type":"subject","label":"Subject:","required":true},{"type":"textarea","label":"Message:","required":true}]},"integrations":{"analytics":{}},"properties":{"group":{"bb9e5b2f1ab480e4a715977b7b1b4279":{"homescreen_enabled":true},"feade1d6c3f17748ae4c8d917a1e1068":{"forwardTicketFormToHelpdesk":false}},"license":{"632cead4b282481a422dd4e1d1567449":{"microphone":false,"widget_message_box_moment_height":"","widget_message_box_moment_url":""},"a9f288b2883da20306d30e179067406f":{"clipboard_write":false,"transfer_identity_enabled":false},"b8181118efe67625339ae776e78e6026":{"microphone":true},"core":{"attachments.enable_for_visitors":"1","chat_between_groups":"1","continuous_chat_widget_enabled":"1","customer_history_enabled":"1","default_widget":"livechat","non_profit":"0"}}},"__priv":{"group":{"chat_boosters":"","chat_window.custom_mobile_settings":"0","chat_window.disable_minimized":"0","chat_window.disable_sounds":"0","chat_window.display_avatar":"0","chat_window.display_logo":"0","chat_window.display_transcript_button":"0","chat_window.hide_on_init":"0","chat_window.hide_on_mobile":"0","chat_window.hide_trademark":"0","chat_window.logo_path":"cdn.livechat-files.com/api/file/lc/main/default/logo/sz2tt7jpJ6VJwBo.png","chat_window.mobile_disable_minimized":"0","chat_window.mobile_hide_on_init":"0","chat_window.mobile_minimized_theme":"circle","chat_window.mobile_offset_x":"0","chat_window.mobile_offset_y":"0","chat_window.mobile_screen_position":"right","chat_window.new_theme.agent_message_color_background":"#FFFFFF","chat_window.new_theme.agent_message_color_text":"#111111","chat_window.new_theme.agentbar_background_color":"#FFFFFF","chat_window.new_theme.agentbar_text":"#111111","chat_window.new_theme.background_color":"#F6F6F7","chat_window.new_theme.cta_color":"#0059E1","chat_window.new_theme.custom_json":"","chat_window.new_theme.minimized_c
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: northrocksafety.com
Source: global trafficDNS traffic detected: DNS query: northrock.com.sg
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
Source: global trafficDNS traffic detected: DNS query: seal.starfieldtech.com
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: secure.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: accounts.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: browser-update.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:18:16 GMTServer: ApacheStrict-Transport-Security: max-age=63072000; includeSubdomains;Content-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_295.9.drString found in binary or memory: http://dev7studios.com
Source: chromecache_394.9.drString found in binary or memory: http://html5boilerplate.com/
Source: chromecache_380.9.dr, chromecache_295.9.dr, chromecache_374.9.dr, chromecache_347.9.drString found in binary or memory: http://nivo.dev7studios.com
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/About-Us.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Base-1-46.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Bullard-1-39.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Catalogues.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Contact-Us.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Defibrillator-ZOLL-AED-Plus.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Defibrillators/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Evacuation-Chairs/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Eyewash-Stations/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/First-Aid
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Helidecks.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/HexArmor-1-14.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/StatPacks-1-7.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/Stretchers/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/ZOLL-1-18.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/cart.php?m=view_top_level_categories
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/cert-equipment/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/hi-vis-rain-trousers.html
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/ppe/flame-resistant-clothing/
Source: chromecache_394.9.drString found in binary or memory: http://northrock.com.sg/specials.html
Source: chromecache_394.9.drString found in binary or memory: http://osvaldas.info/drop-down-navigation-responsive-and-touch-friendly
Source: chromecache_394.9.drString found in binary or memory: http://stackoverflow.com/questions/45004/complex-css-selector-for-parent-of-active-child
Source: chromecache_200.9.dr, chromecache_234.9.dr, chromecache_258.9.dr, chromecache_292.9.drString found in binary or memory: http://www.extensis.com/meta/FontSense/
Source: chromecache_330.9.dr, chromecache_346.9.drString found in binary or memory: http://www.google-analytics.com
Source: chromecache_380.9.dr, chromecache_374.9.dr, chromecache_347.9.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_179.9.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_394.9.drString found in binary or memory: https://api-cdn.amazon.com/sdk/login1.js
Source: chromecache_256.9.drString found in binary or memory: https://api.livechatinc.com
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_256.9.drString found in binary or memory: https://cdn.livechatinc.com
Source: chromecache_256.9.drString found in binary or memory: https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png
Source: chromecache_394.9.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_256.9.drString found in binary or memory: https://cdn.livechatinc.com/widget/static/js/livechat.CKsNv1Pl.js
Source: chromecache_394.9.drString found in binary or memory: https://cld.bz/3tvWGyu
Source: chromecache_394.9.drString found in binary or memory: https://cld.bz/OA9FKau
Source: chromecache_394.9.drString found in binary or memory: https://cld.bz/rDK4tZ
Source: chromecache_273.9.dr, chromecache_214.9.drString found in binary or memory: https://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=5
Source: chromecache_257.9.dr, chromecache_390.9.drString found in binary or memory: https://github.com/dollarshaveclub/postmate
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/00315-1/design/css/main.css
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/00315-1/design/images/favicon.ico
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/00315-1/design/images/footer_logo.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/00315-1/design/js/script.min.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/3M-1-11.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/About-Us.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Acid-Spill-Response-Kit.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Athens-MeshAir-Executive-Vest.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Aurelia-1-28.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Base-1-46.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Basket-Stretcher-Plastic-Junkin-JSA-200.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Bizweld-Iona-Jacket.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Bullard-1-39.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Bullard-AboveView-Full-Brim-Hard-Hat-FlexGen-Ratchet-Suspension-See-Through
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Bullard-Clean-Air-Box-CAB-Breathing-Air-Filtration-System.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Burnshield-1-21.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/CWC-Services-1-22.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/ColdRush-1-24.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Confined-Spaces-Kit.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Contact-Us.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/D-S-Safety-1-48.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Defibrillator-ZOLL-AED-Plus.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/EGA-Master-1-38.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Elite-Bags-1-43.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/FAQ.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Ferno-1-4.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Fibrelight-1-16.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Firechief-1-44.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/First-Aid-Box-A-MOM.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Flame-Resistant-Anti-Static-Coverall-350g.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Flame-Resistant-Shirt.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Freezer-Jacket.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Globex-Evacuation-Chairs-1-15.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Grab-and-Go-1-35.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/HexArmor-1-14.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/HexArmor-Helix-2060-Cut-A9-PU-Palm-Touchscreen-Gloves.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/HexArmor-PointGuard-Ultra-4045-Puncture-and-Needle-Resistant-Gloves.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Hi-Vis-Multi-Norm-Coverall.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Hi-Vis-Rain-Coat-122cm.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Hi-Vis-Two-Tone-MeshAir-Executive-Vest.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/How-to-Order.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Huski-1-37.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Irudek-1-50.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Junkin-Safety-1-5.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Justrite-1-34.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/KRATOS-SAFETY-1-42.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/KStrong-1-52.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Laerdal-1-17.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/MASCOT
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/METTAG-1-19.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/MadGrip-1-31.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Med-Sled-1-27.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Med-Sled-36-Vertical-Lift-Rescue-Sled-Red.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Modaflame-Rain-Multi-Norm-Arc-Jacket.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/OLYMPE-Cable-Retractable-Fall-Arrester-20m-with-Integrated-Rescue-Winch.htm
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/PPE/Personal-Fall-Protection-Equipment/Anchorages/Tripod-7-feet-Maxi-Height
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/PPE/Personal-Fall-Protection-Equipment/Body-Harness-2-Attachment-Points-wit
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/PPE/Personal-Fall-Protection-Equipment/Tripod-Bag-for-FA-60-001-00-FA-60-10
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Payment-Methods.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Polyco-1-30.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Portwest-1-25.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Practi-Man-1-40.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Prime-Mover-1-36.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Privacy-Policy.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/ProGARM-1-49.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Reliance-Medical-1-20.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Request-for-Quote.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Rescue-and-Work-Winch-20m-for-Tripod-and-MultiSafeWay.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Return-Policy.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/STEGO-Gloves-Technologies-1-32.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/STOREMASTA-1-47.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Shipping-Methods.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Shipping-Policy.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Shipping-Rates.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Spill-Station-Asia-1-26.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/StatPacks-1-7.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Stell-1-41.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Steroplast-Healthcare-1-33.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Sure-Grip-EX-Corrosives-Acid-Steel-Safety-Cabinet-30-Gallon-2-Manual-Close-
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Terms-Conditions.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Tobin-Eyewash-System-1-51.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Tripod-Adaptation-Kit-for-Retractable-Fall-Arrester-with-Integrated-Rescue-
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/Wholesale-Trade.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/ZOLL-1-18.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/admin/images/loading.gif
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/blog/Visit-our-showroom.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cart.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cart.php
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cart.php?
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cart.php?m=account
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cart.php?m=view
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/cert-equipment/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/checkout.php
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/css/dynamic-css.php?currentlyActivePageId=1
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/css/product_boxy.css
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/defibrillators/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/emergency-eyewash-shower/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/emergency-ladders/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/evacuation-equipment/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/favicon.ico
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/fire-safety/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/first-aid/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/00315-1-logoImage.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/10132.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/13204.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/13205.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/13206.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/56385.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/6386.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/6388.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/6391.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87927.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87928.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87929.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87930.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87931.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/87933.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/payments_footer.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/105988.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/108206.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/117245.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/17450.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/18593.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/24147.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/25149.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/27253.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/29773.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/46730.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/58837.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/64323.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/6774.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/68297.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/76245.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/87852.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/88550.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/95393.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/97354.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/products/99578.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/10745.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/111696.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/111697.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/46597.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/56384.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/56387.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/75598.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/images/widgets/87934.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/jquery.boxy.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/jquery/nivo/jquery.nivo.slider.pack.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/jquery/nivo/nivo-slider.css
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.css
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/options.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/productGrid.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/javascript/util.js
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/login.php?m=client_login
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/man-overboard/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/mci/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/new_arrivals.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/personal-care/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/ppe/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/safety-signs/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/safety-storage-hazardous-materials/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/social-distancing-safety-products/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/specials.html
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/spill-control/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/stretchers/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/thermal-imaging-cameras/
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/112-CAL.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/136-CAL.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/ELIM
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/ELIM-32-CAL.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/ELIM-8-6-CAL(4).jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/EN342.png
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/FMLogo.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/FR50-COMBINED(1).jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/NFPA-Compliant-Web-Icon.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/OSHA-Compliant-Web-Icon.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/aboveview--combined.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/arc-2(7).jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/bigstock--128269919-
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/bz13
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/ce-mark-2.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/complete-set(1).jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/flexgen-logo.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/h445
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/huski
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/k8044
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/made-in-the-usa.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/made-in-usa.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/portable-icon-2.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/vectorstock_6596637-
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/uploads/image/wall-mounted-icon-2.jpg
Source: chromecache_394.9.drString found in binary or memory: https://northrock.com.sg/water-rescue-equipment/
Source: chromecache_179.9.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_339.9.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_394.9.drString found in binary or memory: https://seal.starfieldtech.com/getSeal?sealID=Djb5CSYWnHEewoQT9wOKnO4hSkgJqrcHpQjkX3BkAe0eNoJqeWFtHt
Source: chromecache_256.9.drString found in binary or memory: https://secure.livechatinc.com/
Source: chromecache_330.9.dr, chromecache_346.9.drString found in binary or memory: https://ssl.google-analytics.com
Source: chromecache_330.9.dr, chromecache_346.9.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_330.9.dr, chromecache_346.9.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_394.9.drString found in binary or memory: https://www.abs.org.sg/consumer-banking/pay-now
Source: chromecache_394.9.drString found in binary or memory: https://www.corecommerce.com
Source: chromecache_346.9.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_179.9.drString found in binary or memory: https://www.google.com
Source: chromecache_330.9.dr, chromecache_346.9.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_179.9.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_394.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-KDZ29FXMW6
Source: chromecache_394.9.drString found in binary or memory: https://www.livechatinc.com/?welcome
Source: chromecache_394.9.drString found in binary or memory: https://www.livechatinc.com/chat-with/12496662/
Source: chromecache_273.9.dr, chromecache_214.9.drString found in binary or memory: https://www.macromedia.com/go/getflashplayer
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_394.9.drString found in binary or memory: https://www.paypal.com/webapps/mpp/paypal-popup
Source: chromecache_394.9.drString found in binary or memory: https://www.paypalobjects.com/digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_p
Source: chromecache_394.9.drString found in binary or memory: https://www.paypalobjects.com/webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg
Source: chromecache_368.9.dr, chromecache_179.9.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_394.9.drString found in binary or memory: https://www.zoll.com/uk/core-technologies/cpr/real-cpr-help/
Source: chromecache_394.9.drString found in binary or memory: https://www.zoll.com/uk/medical-products/automated-external-defibrillators/aed-plus
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49744 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/373@42/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,536769737646820028,16373587007683230390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://northrocksafety.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,536769737646820028,16373587007683230390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect?0%URL Reputationsafe
https://reactjs.org/link/react-polyfills0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
northrocksafety.com
15.197.225.128
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      cs1150.wpc.betacdn.net
      192.229.221.25
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          unknown
          northrock.com.sg
          35.168.27.212
          truefalse
            unknown
            browser-update.org
            104.26.13.241
            truefalse
              unknown
              seal.starfieldtech.com
              unknown
              unknownfalse
                unknown
                secure.livechatinc.com
                unknown
                unknownfalse
                  unknown
                  api.livechatinc.com
                  unknown
                  unknownfalse
                    unknown
                    accounts.livechatinc.com
                    unknown
                    unknownfalse
                      unknown
                      cdn.livechatinc.com
                      unknown
                      unknownfalse
                        unknown
                        www.paypalobjects.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://browser-update.org/update.jsfalse
                            unknown
                            https://northrock.com.sg/00315-1/design/images/top-bg.pngfalse
                              unknown
                              https://northrock.com.sg/images/87928.jpgfalse
                                unknown
                                https://northrock.com.sg/images/widgets/75598.jpgfalse
                                  unknown
                                  https://northrock.com.sg/images/widgets/111697.pngfalse
                                    unknown
                                    https://northrock.com.sg/uploads/image/FR50-COMBINED(1).jpgfalse
                                      unknown
                                      https://northrock.com.sg/uploads/image/OSHA-Compliant-Web-Icon.jpgfalse
                                        unknown
                                        https://northrock.com.sg/images/payments_footer.pngfalse
                                          unknown
                                          https://northrock.com.sg/uploads/image/made-in-usa.jpgfalse
                                            unknown
                                            https://northrock.com.sg/00315-1/design/images/logo_bg.pngfalse
                                              unknown
                                              https://northrock.com.sg/images/widgets/56384.jpgfalse
                                                unknown
                                                https://northrock.com.sg/images/56385.jpgfalse
                                                  unknown
                                                  https://northrock.com.sg/uploads/image/flexgen-logo.jpgfalse
                                                    unknown
                                                    https://northrock.com.sg/images/13205.jpgfalse
                                                      unknown
                                                      https://northrock.com.sg/images/widgets/56387.jpgfalse
                                                        unknown
                                                        https://northrock.com.sg/uploads/image/ELIM%2013%20CAL.pngfalse
                                                          unknown
                                                          https://northrock.com.sg/00315-1/design/images/favicon.icofalse
                                                            unknown
                                                            https://northrock.com.sg/uploads/image/complete-set(1).jpgfalse
                                                              unknown
                                                              https://northrock.com.sg/images/products/76245.jpgfalse
                                                                unknown
                                                                https://northrock.com.sg/javascript/jquery/nivo/nivo-slider.cssfalse
                                                                  unknown
                                                                  https://northrock.com.sg/images/87933.jpgfalse
                                                                    unknown
                                                                    https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.cssfalse
                                                                      unknown
                                                                      https://northrock.com.sg/admin/images/loading.giffalse
                                                                        unknown
                                                                        https://northrock.com.sg/images/6391.jpgfalse
                                                                          unknown
                                                                          https://northrock.com.sg/images/products/27253.jpgfalse
                                                                            unknown
                                                                            https://browser-update.org/static/img/small/c.pngfalse
                                                                              unknown
                                                                              https://northrock.com.sg/images/87927.jpgfalse
                                                                                unknown
                                                                                https://northrock.com.sg/uploads/image/136-CAL.jpgfalse
                                                                                  unknown
                                                                                  https://northrock.com.sg/javascript/jquery.boxy.jsfalse
                                                                                    unknown
                                                                                    https://northrock.com.sg/images/widgets/111696.pngfalse
                                                                                      unknown
                                                                                      https://northrock.com.sg/images/products/88550.jpgfalse
                                                                                        unknown
                                                                                        https://northrock.com.sg/00315-1/design/images/bg.jpgfalse
                                                                                          unknown
                                                                                          https://northrock.com.sg/images/87930.jpgfalse
                                                                                            unknown
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://northrock.com.sg/StatPacks-1-7.htmlchromecache_394.9.drfalse
                                                                                              unknown
                                                                                              https://northrock.com.sg/Tripod-Adaptation-Kit-for-Retractable-Fall-Arrester-with-Integrated-Rescue-chromecache_394.9.drfalse
                                                                                                unknown
                                                                                                https://northrock.com.sg/cart.php?m=accountchromecache_394.9.drfalse
                                                                                                  unknown
                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_368.9.dr, chromecache_179.9.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://northrock.com.sg/Bullard-1-39.htmlchromecache_394.9.drfalse
                                                                                                    unknown
                                                                                                    http://www.extensis.com/meta/FontSense/chromecache_200.9.dr, chromecache_234.9.dr, chromecache_258.9.dr, chromecache_292.9.drfalse
                                                                                                      unknown
                                                                                                      https://cld.bz/OA9FKauchromecache_394.9.drfalse
                                                                                                        unknown
                                                                                                        https://northrock.com.sg/Acid-Spill-Response-Kit.htmlchromecache_394.9.drfalse
                                                                                                          unknown
                                                                                                          https://northrock.com.sg/Ferno-1-4.htmlchromecache_394.9.drfalse
                                                                                                            unknown
                                                                                                            https://northrock.com.sg/cart.htmlchromecache_394.9.drfalse
                                                                                                              unknown
                                                                                                              https://northrock.com.sg/CWC-Services-1-22.htmlchromecache_394.9.drfalse
                                                                                                                unknown
                                                                                                                https://northrock.com.sg/mci/chromecache_394.9.drfalse
                                                                                                                  unknown
                                                                                                                  https://northrock.com.sg/emergency-ladders/chromecache_394.9.drfalse
                                                                                                                    unknown
                                                                                                                    http://northrock.com.sg/Evacuation-Chairs/chromecache_394.9.drfalse
                                                                                                                      unknown
                                                                                                                      https://northrock.com.sg/cart.php?chromecache_394.9.drfalse
                                                                                                                        unknown
                                                                                                                        https://northrock.com.sg/EGA-Master-1-38.htmlchromecache_394.9.drfalse
                                                                                                                          unknown
                                                                                                                          https://northrock.com.sg/Elite-Bags-1-43.htmlchromecache_394.9.drfalse
                                                                                                                            unknown
                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_380.9.dr, chromecache_374.9.dr, chromecache_347.9.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://northrock.com.sg/KRATOS-SAFETY-1-42.htmlchromecache_394.9.drfalse
                                                                                                                              unknown
                                                                                                                              https://northrock.com.sg/Hi-Vis-Two-Tone-MeshAir-Executive-Vest.htmlchromecache_394.9.drfalse
                                                                                                                                unknown
                                                                                                                                https://northrock.com.sg/cart.php?m=viewchromecache_394.9.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://seal.starfieldtech.com/getSeal?sealID=Djb5CSYWnHEewoQT9wOKnO4hSkgJqrcHpQjkX3BkAe0eNoJqeWFtHtchromecache_394.9.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://secure.livechatinc.com/chromecache_256.9.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://northrock.com.sg/checkout.phpchromecache_394.9.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://northrock.com.sg/Spill-Station-Asia-1-26.htmlchromecache_394.9.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://cdn.livechatinc.com/tracking.jschromecache_394.9.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://northrock.com.sg/Firechief-1-44.htmlchromecache_394.9.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://northrock.com.sg/Payment-Methods.htmlchromecache_394.9.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://northrock.com.sg/First-Aidchromecache_394.9.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://northrock.com.sg/Portwest-1-25.htmlchromecache_394.9.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://northrock.com.sg/Modaflame-Rain-Multi-Norm-Arc-Jacket.htmlchromecache_394.9.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://northrock.com.sg/Huski-1-37.htmlchromecache_394.9.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://northrock.com.sg/Flame-Resistant-Anti-Static-Coverall-350g.htmlchromecache_394.9.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://northrock.com.sg/hi-vis-rain-trousers.htmlchromecache_394.9.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://northrock.com.sg/Laerdal-1-17.htmlchromecache_394.9.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://northrock.com.sg/cart.phpchromecache_394.9.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://northrock.com.sg/personal-care/chromecache_394.9.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://stats.g.doubleclick.net/j/collect?chromecache_330.9.dr, chromecache_346.9.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://northrock.com.sg/D-S-Safety-1-48.htmlchromecache_394.9.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://northrock.com.sg/Base-1-46.htmlchromecache_394.9.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zoll.com/uk/medical-products/automated-external-defibrillators/aed-pluschromecache_394.9.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://northrock.com.sg/fire-safety/chromecache_394.9.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://northrock.com.sg/Catalogues.htmlchromecache_394.9.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://northrock.com.sg/Justrite-1-34.htmlchromecache_394.9.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://northrock.com.sg/PPE/Personal-Fall-Protection-Equipment/Body-Harness-2-Attachment-Points-witchromecache_394.9.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://northrock.com.sg/cart.php?m=view_top_level_categorieschromecache_394.9.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://northrock.com.sg/Basket-Stretcher-Plastic-Junkin-JSA-200.htmlchromecache_394.9.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://northrock.com.sg/HexArmor-1-14.htmlchromecache_394.9.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://northrock.com.sg/Med-Sled-36-Vertical-Lift-Rescue-Sled-Red.htmlchromecache_394.9.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://northrock.com.sg/KStrong-1-52.htmlchromecache_394.9.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.macromedia.com/go/getflashplayerchromecache_273.9.dr, chromecache_214.9.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://northrock.com.sg/spill-control/chromecache_394.9.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://northrock.com.sg/Confined-Spaces-Kit.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://northrock.com.sg/Defibrillator-ZOLL-AED-Plus.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://northrock.com.sg/ppe/chromecache_394.9.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://northrock.com.sg/defibrillators/chromecache_394.9.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://northrock.com.sg/Hi-Vis-Rain-Coat-122cm.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reactjs.org/link/react-polyfillschromecache_339.9.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://northrock.com.sg/HexArmor-Helix-2060-Cut-A9-PU-Palm-Touchscreen-Gloves.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://northrock.com.sg/Aurelia-1-28.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.livechatinc.com/widget/static/js/livechat.CKsNv1Pl.jschromecache_256.9.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.google.%/ads/ga-audiences?chromecache_346.9.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://northrock.com.sg/Burnshield-1-21.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://northrock.com.sg/Rescue-and-Work-Winch-20m-for-Tripod-and-MultiSafeWay.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://northrock.com.sg/Shipping-Policy.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://northrock.com.sg/Stell-1-41.htmlchromecache_394.9.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://northrock.com.sg/thermal-imaging-cameras/chromecache_394.9.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          15.197.225.128
                                                                                                                                                                                                                          northrocksafety.comUnited States
                                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                                          172.67.69.206
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          192.229.221.25
                                                                                                                                                                                                                          cs1150.wpc.betacdn.netUnited States
                                                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                                                          104.26.13.241
                                                                                                                                                                                                                          browser-update.orgUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          35.168.27.212
                                                                                                                                                                                                                          northrock.com.sgUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.7
                                                                                                                                                                                                                          192.168.2.11
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1541556
                                                                                                                                                                                                                          Start date and time:2024-10-25 00:16:43 +02:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 3m 58s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                          Sample URL:https://northrocksafety.com/
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                          Classification:clean0.win@18/373@42/9
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 142.250.110.84, 34.104.35.123, 142.250.186.138, 142.250.186.136, 173.201.249.4, 142.250.185.106, 23.38.98.94, 23.38.98.79, 142.250.186.46, 142.250.186.72, 172.217.16.202, 142.250.185.74, 172.217.16.138, 142.250.186.170, 142.250.186.74, 142.250.186.42, 142.250.184.234, 216.58.206.74, 142.250.184.202, 216.58.206.42, 142.250.181.234, 172.217.18.106, 142.250.185.234, 142.250.186.106, 172.217.18.10, 172.202.163.200, 199.232.214.172, 95.101.111.159, 95.101.111.146, 216.58.206.40, 20.3.187.198, 93.184.221.240, 13.95.31.18, 199.232.210.172, 142.250.186.163
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): e39296.f.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, secure.livechat.com.edgekey.net, wu.azureedge.net, clients2.google.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, cdn.livechat.com.edgekey.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, accounts.livechat.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, seal-sf.prod.starfieldtech.com.akadns.net, fe3cr.delivery.mp.microsoft.com, ssl.google-analytics.com, e39296.b.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, api.livechat.com.edgekey.
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://northrocksafety.com/
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x86, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3114
                                                                                                                                                                                                                          Entropy (8bit):7.853532023382605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMCuERAXr4EsL0kxYGsNabemKPo2c56cWgceMExG2GOUmCJF10jqRduI2Ecf:VhlEnEsL0zGsNbmKtcQD0xG+r9Odu5f
                                                                                                                                                                                                                          MD5:107051465146767A32A1C9D8822BE2D1
                                                                                                                                                                                                                          SHA1:BAA3D03A65A6BF727776B72031F926D8F07F7154
                                                                                                                                                                                                                          SHA-256:A0D5C0F67EC63AE1819CE7779156C78C6C0242A18F11CDFA3CC1B01DCF1D8AB3
                                                                                                                                                                                                                          SHA-512:C121A4F4183B44B5F10EB3A429FC45ECB0844872ECE2DEDA915861247F95E9FD5A339E00E06EE357C55F24C4AA90057B6A4E2009B104BFEA2B46FF15ABEA73F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/17450.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)(.....U.w7...`....zu4.='.T.f.._8.....0Tz.Z.e.k..f...u...p3<.~b....z.&.'..&Kg..].C*BH.i..s.=....F?.Z..!b.2wx..~_.z....o.Gg../..p9<...Uc...Unl4._M.B...D..x..IJ6._6.Cm...x..Inl.H.d..8?..}/.m..w...|Gp.U.?Z..P..X.u8.....\E..#.i^=...:M...b...3..c.H.i..[.Z.\|.[]Ayn..L...C.jj..H..&a...O.v.`9Rzt
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):260131
                                                                                                                                                                                                                          Entropy (8bit):7.968066538800042
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:4DIXayIq+lAfoMGdFqCKGo7iNu3UAbcrtamgefAp/6kF:4wm0hcO8uEgcp1TQdF
                                                                                                                                                                                                                          MD5:3D99046152161D06648434F090EAD526
                                                                                                                                                                                                                          SHA1:4DC5259BA25BE8B2172BE4317A55CFFE4E8B5E9B
                                                                                                                                                                                                                          SHA-256:952DBB68F1405ED4547947A19B0C112B227CFE62CD7690322C43E25A2FE66BD9
                                                                                                                                                                                                                          SHA-512:62EA1EDBF823F605EBC07CDCB4EA9B842B7FE222D9A6659D205E257EEF3676C25B42AEC45EF4B56C0032C18C8DCC07902C12A168EB32B5DAD6261521508852A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:A077D197FE3E11E583CFE61EA3404FB3" xmpMM:InstanceID="xmp.iid:A077D196FE3E11E583CFE61EA3404FB3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A5AAFB13DFEE5119552BFD52092D372" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18118
                                                                                                                                                                                                                          Entropy (8bit):7.977254276946649
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:TBTyg7qNmg3MSH+Xwp2owUxnu4F1t0AreGsFh/sR:Fz72mg3R0wp2oxuesA
                                                                                                                                                                                                                          MD5:CB3DDEC72DE82AFE71EAC8CFE269FCE3
                                                                                                                                                                                                                          SHA1:DED6F2C7778C8EA98C861E99AB0F443B3854333D
                                                                                                                                                                                                                          SHA-256:A24BE8B30B959B014210ECD42FC395C3B528C32CA8C0E3134C9129633A564ED6
                                                                                                                                                                                                                          SHA-512:DFEE3A894AF3249D4612BDD533713B0DEC5FB9A81D20C2718A4539F071B696BBFE8B884FC62EFA632765DC193D87F3FB643AEC112C513048A850B9F28EDF79A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs..........+.... .IDATx..y.]Wu'....s.}.7h...m.'la...H..P.!$.NU..Z..+.Iw....JM."..W..J%!.R.......`. @...%[.-Y.&[..}.{.9{....'.....Gg.!......=.~...py]^...uy]^...uy]^...uy]^...uy]^...uy]^...uy]^...uy}.E.....[........K..?....{...y..y.k..M...f.6y..........{_.....o.Lj.6i.j.J..h.H.<.!..I....x..._~...|.w....Xs.L...M..$.Zv...AR..T..P.'?..O...|.uI....^.*....;9....gK..B...}././...z...m...d..<.......7..Z,.V.?...Bp.0y&...M..Z......W?..>....z..^..f.$.....cJ7:..It......A......1..Ef:...x.....FIQZI.I..$.$..V.*..fB.....3./.{.._....{../x.?.dF..;.v.O...)....\.v.E..r.......?...~...w...M..).[..>......G.......7).W%.?P`....B.0...3...B..(~...hi..$.....].R....$kE..$.(..!.#...L.%.g.u..."P...R..&..T.P.;...~.J.:y......:..CQVh...s.............D+.$F.......r.........|.'.(J)z...x|.o..;.^l..i.7.~....?.Q.....@.Ep.....:...~...J..1A...u.....e...1CT.)BU@*.(.......Emi~.&@.^.._*......&. ...D.D.D.<.@Y. .fg.8{~.6A6.s.P ..0..%B(&k..../?..C/.X..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 238 x 193, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3777
                                                                                                                                                                                                                          Entropy (8bit):7.5096652777752215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:/qinNuirzeJ3aObdsVuRixvvIrhOWfCsZGH6tsPg/HLd/Io37Ka/+nHhfzVwqjCt:3NtpObdsMCgrh1fCGMcjCjHpzKqi
                                                                                                                                                                                                                          MD5:3404BA491BC9B7EF75194E75CF130E01
                                                                                                                                                                                                                          SHA1:C9895D7E990F524834E28093F50A23B74A5DB6AC
                                                                                                                                                                                                                          SHA-256:0EDB15A23C80C7F71CBCDCFBDDA30498040731EA9D8DDEF2F9CCC600A280879C
                                                                                                                                                                                                                          SHA-512:DC9ECD64B5EC2808D08412871DE8C5D71E8AE515CE75556189E3E25255B4871794B632829738B3AC01BA463F4245F917B94381F284F2CD2FE95FB9920190F367
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/logo_bg.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:1E7F9BB8D5D0E11196FCDE5D6F5B87DD" xmpMM:DocumentID="xmp.did:0BFFACC3367511E2B85181EAC0448F0E" xmpMM:InstanceID="xmp.iid:0BFFACC2367511E2B85181EAC0448F0E" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58F7661E242068118C14ABA2DCD58257" stRef:documentID="uuid:C00A05AC34DDE1119A56EBB529D896BE"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):195172
                                                                                                                                                                                                                          Entropy (8bit):7.948728974284757
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Bt3uaNpZeay0i8cBGFO8axgoHZPGqJxaDdt5Tvc+767HZMDsAz10TLLO:33bZpyvJvxgQwcot5MqnanO
                                                                                                                                                                                                                          MD5:121CEFC27DE01FD75651A65C4E588C77
                                                                                                                                                                                                                          SHA1:F65F54A9D27487D26CDC47CBF5DD985DEC52ECE0
                                                                                                                                                                                                                          SHA-256:4C88925248344C9B528C0A0F8A4E8064A6A13843BF7A5F77DF225E4A799ECCF8
                                                                                                                                                                                                                          SHA-512:B2AEA8EE3CB0574E92889B51D80C79959A16C2B193D6788E93F9C481E5EBCC92D7927A9FF189F51595E2E99C1F44A6F97370549963255BA1AD8E6EEAFFB2745E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:9ACD770E37F811E585D182499AE454F4" xmpMM:InstanceID="xmp.iid:9ACD770D37F811E585D182499AE454F4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D5D9CF7F737E511807CFEA4095B7F7A" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1650
                                                                                                                                                                                                                          Entropy (8bit):5.055159909568319
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:LvNkGq5In5hP22iFT1NXr/N7SK21v5bK21l1K21QcK213rAkRPAOodxaz:LvNpqMk1NX5TivAiloiQRi5nAxK
                                                                                                                                                                                                                          MD5:82CCB26557DA1602A46EFF505A5D98F0
                                                                                                                                                                                                                          SHA1:9F0FED87AE6DCABED607E41883D66B46515D0193
                                                                                                                                                                                                                          SHA-256:2E3D3D44B0BB25215AA38721BB491765A454E5547C469E4FC0FB9044DCA412EE
                                                                                                                                                                                                                          SHA-512:E2C52181D4E8A4C7EC9F6E48E103228DDEBFD129031676E8A1E8EE7158C1A2C274C8AD32D00CD1FBB28D4FE1E142EA68787B09193B69B0662C75127ED66F7818
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/css/product_boxy.css
                                                                                                                                                                                                                          Preview:.boxy-wrapper { position: absolute; }..boxy-wrapper.fixed { position: fixed; }.. /* Modal */.. .boxy-modal-blackout { position: absolute; background-color: black; left: 0; top: 0; }.. /* Border */.. .boxy-wrapper { empty-cells: show; width: auto; }...boxy-wrapper .top-left,...boxy-wrapper .top-right,...boxy-wrapper .bottom-right,...boxy-wrapper .bottom-left { width: 10px; height: 10px; padding: 0; float: left; }.... ./* IE6+7 hacks for the border. IE7 should support this natively but fails in conjuction with modal blackout bg. */../* NB: these must be absolute paths or URLs to your images */...boxy-wrapper .top-left { #background: none; #filter:progid:DXImageTransform.Microsoft.AlphaImageLoader(src='../admin/images/boxy-nw.png'); }...boxy-wrapper .top-right { #background: none; #filter:progid:DXImageTransform.Microsoft.AlphaImageLoader(src='../admin/images/boxy-ne.png'); }...boxy-wrapper .bottom-right { #background: none; #filter:progid:DXImageTransform.Microsoft.AlphaIma
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):285891
                                                                                                                                                                                                                          Entropy (8bit):7.98011297057954
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:TJwoKcIz2wiPSQQA0kyE6nV4OFVRRiwpxzf2CCPDFyPm0QP93ksx4xd:TJwXcIawiqainnV13RiYKCshyWP9UL
                                                                                                                                                                                                                          MD5:07971ADD2817E478050BFE0E1616711A
                                                                                                                                                                                                                          SHA1:5DF098C174BFE6B22C2F5672CFDB449E971AE3A6
                                                                                                                                                                                                                          SHA-256:DCDBB9683EDEC1A6D0349A8B08FA66C8EE9F5FCE3E5DCC9FD872439EDA19FDBA
                                                                                                                                                                                                                          SHA-512:004BAD39ACFFDEE7EE0A8371606FBDF7ECABCC6F6F335BD5C8264CC4A9D3EAC96470DB080B8A3B81FC01A4C9B2DCA11FD65967E4B600D6A2C86B89B35A97A592
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/13205.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3FCD77B89D57E511B8F8835C3B50426B" xmpMM:DocumentID="xmp.did:990C511EFE3911E59B45F702E43A7DF6" xmpMM:InstanceID="xmp.iid:990C511DFE3911E59B45F702E43A7DF6" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:37D9B82C26FEE5119552BFD52092D372" stRef:documentID="xmp.did:3FCD77B89D57E511B8F8835C3B50426B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 238 x 193, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3777
                                                                                                                                                                                                                          Entropy (8bit):7.5096652777752215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:/qinNuirzeJ3aObdsVuRixvvIrhOWfCsZGH6tsPg/HLd/Io37Ka/+nHhfzVwqjCt:3NtpObdsMCgrh1fCGMcjCjHpzKqi
                                                                                                                                                                                                                          MD5:3404BA491BC9B7EF75194E75CF130E01
                                                                                                                                                                                                                          SHA1:C9895D7E990F524834E28093F50A23B74A5DB6AC
                                                                                                                                                                                                                          SHA-256:0EDB15A23C80C7F71CBCDCFBDDA30498040731EA9D8DDEF2F9CCC600A280879C
                                                                                                                                                                                                                          SHA-512:DC9ECD64B5EC2808D08412871DE8C5D71E8AE515CE75556189E3E25255B4871794B632829738B3AC01BA463F4245F917B94381F284F2CD2FE95FB9920190F367
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:1E7F9BB8D5D0E11196FCDE5D6F5B87DD" xmpMM:DocumentID="xmp.did:0BFFACC3367511E2B85181EAC0448F0E" xmpMM:InstanceID="xmp.iid:0BFFACC2367511E2B85181EAC0448F0E" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58F7661E242068118C14ABA2DCD58257" stRef:documentID="uuid:C00A05AC34DDE1119A56EBB529D896BE"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 216x143, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21687
                                                                                                                                                                                                                          Entropy (8bit):7.965148355589207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:bMp5MOv/DPim6wp62sViaEK8or8J7DS0PQnmDbCxse0nRUY/M5:bmhdHMbiKZ4J79OseERUD
                                                                                                                                                                                                                          MD5:BF115995965DE9384D19CC47EB0EC04E
                                                                                                                                                                                                                          SHA1:3ACB169F2E7E998F9BAF8783844A23A7EC97A67B
                                                                                                                                                                                                                          SHA-256:32A08C243F7772FEEFE908BA1D11395BAFF56DC613ACEE74FB82B8C09BE35573
                                                                                                                                                                                                                          SHA-512:39F6CBBBD91E1318BC450463813A51FBE600D96B563F923BF0C33F1AB94F8E8DC2C08A03B44F29829FC08575D422633E2299BCF9234B45494E0F684FDCC1E490
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/made-in-the-usa.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:00E5A335512511E89418B740EC6A68A3" xmpMM:DocumentID="xmp.did:00E5A336512511E89418B740EC6A68A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00E5A333512511E89418B740EC6A68A3" stRef:documentID="xmp.did:00E5A334512511E89418B740EC6A68A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (327), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):327
                                                                                                                                                                                                                          Entropy (8bit):4.977182877812026
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:TFu1FEwnwF/QHMMGds1i88Kb9vpxR/+cdlfU3QgTfAf/tNtpGeGh3R:TkEwwei7Kbxh+0hU3QgTf6R8hh
                                                                                                                                                                                                                          MD5:DCFAAF69D9C5C8E69C7E56CEF4333612
                                                                                                                                                                                                                          SHA1:0DF0351277256EBC1B869F0F7C6627F6E348B3C8
                                                                                                                                                                                                                          SHA-256:2031A3ADF6B72F19013338B0D214D01905608BE4DDC2C7034B5B8F87FC92C905
                                                                                                                                                                                                                          SHA-512:166AB470FB135264D1DCC00DD46178371CC348B63A3F7139E46873A1817587858C5E45CA312F7352693ED2DC99BE757EE0648C141654A00F1DBB4AC7A2854213
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:__dvgsaogexpe({"organization_id":"37edc6d6-b886-44de-aea3-0bd603a2e95b","livechat_active":true,"livechat":{"group_id":0,"client_limit_exceeded":false,"domain_allowed":true,"config_version":"1497.0.1.332.1.1.2.1.2.1.2.5.1","localization_version":"d41d8cd98f00b204e9800998ecf8427e","language":"en"},"default_widget":"livechat"});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):68071
                                                                                                                                                                                                                          Entropy (8bit):5.185130918940551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:eHJOnpXZBrc3Z1UXz3nI2p8mwfDFDnKgJKQPT2/8uCtgnj8:eHJIpjrkDaI2pDwf9Kg9C/8u+gnj8
                                                                                                                                                                                                                          MD5:887645BEA622B1BF1100A97EBF304070
                                                                                                                                                                                                                          SHA1:1EF45748B7AD7D6BF10DB467A89A8E0DE6473E5B
                                                                                                                                                                                                                          SHA-256:7CF36BE6DDDF3F73D58089A9FBBE2F2DD04089AB5D0E37FF7797DE6A4FB00C4B
                                                                                                                                                                                                                          SHA-512:E622568B561F3E6E26593775B1740A4C6C3B128BFE58C56F3B66057DE06B2166809288AEA558D68C3DBF12D2C284B386EA114594BBC7E0FB6ACA6B7C5CC7015B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{Y as e,dk as t,dl as a,dm as r,dn as n,dp as s,aB as i,dq as o,a$ as c,dr as d,Z as p,az as l,w as u,u as m,ds as h,ce as g,dt as v,du as _,dv as f,dw as y,dx as I,dy as S,b3 as b,dz as C,a7 as T,dA as E,dB as w,dC as k,dD as A,dE as N,dF as q,dG as O,dH as P,dI as x,dJ as F,dK as U,dL as L,dM as j,dN as M,dO as D,dP as G,dQ as z,dR as R,dS as V,dT as H,dU as B,dV as J,dW as Q,dX as W,dY as Z,dZ as Y,d_ as K,d$ as X,e0 as $,e1 as ee,e2 as te,e3 as ae,e4 as re,e5 as ne,e6 as se,e7 as ie,T as oe,N as ce,L as de,e8 as pe,c3 as le,a9 as ue,aw as me,e9 as he,al as ge,ea as ve,eb as _e,ec as fe,ed as ye,ee as Ie,S as Se,co as be,ef as Ce,bl as Te,eg as Ee,eh as we,ei as ke,f as Ae,ap as Ne,R as qe,ej as Oe,G as Pe,ek as xe,el as Fe,em as Ue,en as Le,eo as je,A as Me,ep as De,cM as Ge,aa as ze,v as Re,bU as Ve,av as He,ax as Be,eq as Je,er as Qe,cw as We,es as Ze,et as Ye,eu as Ke,ev as Xe,cd as $e,cs as et,ew as tt,ex as at,e as rt,ey as nt,I as st,ez as it,eA as ot,eB as ct,cv as dt,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 59x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2595
                                                                                                                                                                                                                          Entropy (8bit):7.815816960154835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMduERAXdwEh+i6QM7keLM2CUMPNmVkHusRV5h9lKuhxy:uh0EjQzCLiFFrHus39lv2
                                                                                                                                                                                                                          MD5:9D0D5FABA986D81D86E673D03E2EC098
                                                                                                                                                                                                                          SHA1:99414F349C5656CDFEE9CAF114B1698AF9CAB0CA
                                                                                                                                                                                                                          SHA-256:1DD2736176F9BC4AEBDED088C93C60DD777BBC8F716476B192D85155FA1789F2
                                                                                                                                                                                                                          SHA-512:2FFA8158A1D56644EE27B5750C95BFA578F995CA32300C8BD6EE4CE67B449240AA19BB8DB41BC6B2F5CFA1B978CF8ED2DC3FFAEA62782C8C3DA1308EC0058589
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.<...s.S9..r..@S.km.E.....-b20Q.q..rx.k.o.h.zi.X.v.....p>....J.}..t.gA..F?fln<..8.........Z[..oq.8.[....8.w2....W7.i.J.i.n....W........<K.G.k6V..8"..|...;YI=y.=x.5...|..~..^}....O),..".d....z...}.....d&t.U\0......x.B.....{n.]l...@A..A.....V6.u'.q*.>_.....5.H...W3v....d..._;.u.hF..O....b..r.6/...p..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 185 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9678
                                                                                                                                                                                                                          Entropy (8bit):7.951482953253049
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:W7BvW0ehEubpTlCe9Gh0CWjvMaD44yPaBVvlop3Nh3JpdQb:P0AEuxlHGh0Tl0PaBVv+phnQb
                                                                                                                                                                                                                          MD5:1E7CE6FC4D127842ECC1C3EF061B7F18
                                                                                                                                                                                                                          SHA1:F348B351473E6CBD2CBCE2BA5F8D02886D856364
                                                                                                                                                                                                                          SHA-256:3D63A552C0F166B8957D256DE4BC386AA449C5E1AA5A96E21A974EE65ED49EE2
                                                                                                                                                                                                                          SHA-512:B11488AB587BA6B18FFDAF5E704E4AB4308FA08189503BAB1AC90369BF55C9C402E56A2C2DAE693842211153C86378B81E7B90198DDC479B06AE5C4E90CCFFB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.paypalobjects.com/digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_pp_2line.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......<........`....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8217248735911E6BB9ECF624A08F644" xmpMM:DocumentID="xmp.did:F8217249735911E6BB9ECF624A08F644"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8217246735911E6BB9ECF624A08F644" stRef:documentID="xmp.did:F8217247735911E6BB9ECF624A08F644"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..#.."<IDATx.]..]ey..s..;..ff.....@.&P.HD..Vm..jU..#X.....V|,(U+R.(.BA..A#..d.dB2.,...;w......._.S{.<y.{.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (698), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):34720
                                                                                                                                                                                                                          Entropy (8bit):5.376664677695113
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:uAp7fgDz7NGuRi8UoN+NIy0PSW8iEhf+chw2honndP0S1BQpkNz:h7gz7NGuRi8JvqWnnfndcPM
                                                                                                                                                                                                                          MD5:61DCA83D225810ABD9167C5D0E9108DC
                                                                                                                                                                                                                          SHA1:346061DC643F50AAAF1A5922B1061CE36C45B8A6
                                                                                                                                                                                                                          SHA-256:91663FC801FC3B17DB10511AE51EC526D516674BBFD3798919EAAA31554D6D17
                                                                                                                                                                                                                          SHA-512:790EAB709BAECCCAFFA1A1785C8F298FF53724C86FA6206000401216C8A46FBC7FF3577DA53BCEB6F742715128315212752D6493B7DB1738CAC0C6944F48B759
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Preview:/* Banbury v1.04 // 2015-05-19 */....div#freeShipping {.. display: none;..}....@font-face {.. font-family: 'HelveticaNeueLTStd-Cn';.. src: url('../fonts/helveticaneueltstd-cn.eot');.. src: url('../fonts/helveticaneueltstd-cn.eot?#iefix') format('embedded-opentype'),.. url('../fonts/helveticaneueltstd-cn.svg#helveticaneueltstd-cn') format('svg'),.. url('../fonts/helveticaneueltstd-cn.woff') format('woff'),.. url('../fonts/helveticaneueltstd-cn.ttf') format('truetype');.. font-weight: normal;.. font-style: normal;..} ....@font-face {.. font-family: 'HelveticaNeueLTStd-MdCn';.. src: url('../fonts/helveticaneueltstd-mdcn.eot');.. src: url('../fonts/helveticaneueltstd-mdcn.eot?#iefix') format('embedded-opentype'),.. url('../fonts/helveticaneueltstd-mdcn.svg#helveticaneueltstd-mdcn') format('svg'),.. url('../fonts/helveticaneueltstd-mdcn.woff') format('woff'),.. url('../fonts/helveticaneueltstd-mdcn.ttf') format('t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1272 x 416, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):25554
                                                                                                                                                                                                                          Entropy (8bit):7.795564999363226
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:e8ZYadKO2SnpZusGCNTAfGBBWJwRUVl+wiJUYiiQSInR8+fTuixo1UU+4V3MxqvN:8UrWokf7KKAUYT8x78Yxql
                                                                                                                                                                                                                          MD5:F8185D6F5550C1A96DC45FFC130A57DB
                                                                                                                                                                                                                          SHA1:9AE77B8C9716A53BB0C0D9B969E430BFC33D64DB
                                                                                                                                                                                                                          SHA-256:7A22BD0733A7C167ED19682DA670AA204AB7B7236CDBFF6BB08D4DC2810CF22C
                                                                                                                                                                                                                          SHA-512:60DD65CAD4017781B35927F9AAB9E78119338B96A2A861ACE3C61BB73BE9812815467F3A856D2933D7896344B2E033BE0355C2044DD1E4E77E4FE2799D4D9F5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs...t...t..f.x..cgIDATx^..OP...........6..X.'.G2...%.r..B..7....r.x.D..Y..m.W.4.tS..e..'dg.....b.......O.....Fhf..9.}N.....i,.h..9......wD..............................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|..........a.#Pkkk.G...}}Q_oo.........#.....J.......=~..|uWo.+..S...y.........../0..;;y.Z]]5_iOA....h``.|.........._@../F...L.......#G.J?..................u....+..Q........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):378
                                                                                                                                                                                                                          Entropy (8bit):4.830199822670765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:K0JFoeq0JFoeq0Fg00FstrQQiRr+wsFNkXfI/zRwnIEypgvgZLKYgnzsZ9dgAss/:VFV1FV5g/sturjXfI/BpgYZyoPj40T
                                                                                                                                                                                                                          MD5:64809A77E7E4A337A439582847617E44
                                                                                                                                                                                                                          SHA1:B576E8314DE3BB42CFAF29E7DB37A29AE0FB15B6
                                                                                                                                                                                                                          SHA-256:190D8FFCD8247AA2E34703D07134C26DF6B87DAC25E14F5214EC7D10BF74B815
                                                                                                                                                                                                                          SHA-512:BA60AE2095EEDFDF0FD145EB2F96D5103122CDF128980DDE75F15D9338E360997312B006E281BFA2D557FD353699013491F993EDC82F14C8BB4631B3970074E5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/css/dynamic-css.php?currentlyActivePageId=1
                                                                                                                                                                                                                          Preview:.....imagelogo, #logo .imagelogo, #logo .imagelogo a, .imagelogo a {.}.....popup {...position: absolute;...width: 400px;...overflow: auto;...border: 1px solid #000000;...background-color: #CCCCCC;...z-index: 2;...visibility: hidden;...padding: 5px;...font-weight: normal;...text-align: left;...font-size: 11px;...color: #000000;...line-height: 100%;...text-transform: none;..}..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 185 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9678
                                                                                                                                                                                                                          Entropy (8bit):7.951482953253049
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:W7BvW0ehEubpTlCe9Gh0CWjvMaD44yPaBVvlop3Nh3JpdQb:P0AEuxlHGh0Tl0PaBVv+phnQb
                                                                                                                                                                                                                          MD5:1E7CE6FC4D127842ECC1C3EF061B7F18
                                                                                                                                                                                                                          SHA1:F348B351473E6CBD2CBCE2BA5F8D02886D856364
                                                                                                                                                                                                                          SHA-256:3D63A552C0F166B8957D256DE4BC386AA449C5E1AA5A96E21A974EE65ED49EE2
                                                                                                                                                                                                                          SHA-512:B11488AB587BA6B18FFDAF5E704E4AB4308FA08189503BAB1AC90369BF55C9C402E56A2C2DAE693842211153C86378B81E7B90198DDC479B06AE5C4E90CCFFB4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......<........`....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:F8217248735911E6BB9ECF624A08F644" xmpMM:DocumentID="xmp.did:F8217249735911E6BB9ECF624A08F644"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8217246735911E6BB9ECF624A08F644" stRef:documentID="xmp.did:F8217247735911E6BB9ECF624A08F644"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..#.."<IDATx.]..]ey..s..;..ff.....@.&P.HD..Vm..jU..#X.....V|,(U+R.(.BA..A#..d.dB2.,...;w......._.S{.<y.{.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):320412
                                                                                                                                                                                                                          Entropy (8bit):5.575597217174933
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:wdFRo3k4a9kzBvi8ECFqXk9nw+qFBBNy2U3n:wdF2kr9EBKlW3
                                                                                                                                                                                                                          MD5:24858A7DB327984326EE3C330FC7E3E4
                                                                                                                                                                                                                          SHA1:CF73DAABC171DB8BC149BDC8E2F2C4F48701F8E7
                                                                                                                                                                                                                          SHA-256:F165A8A6F9AFFDC1850B30EDBB57FBFE6511CB6DB9EDE5F94C8DB94E34ACBCF0
                                                                                                                                                                                                                          SHA-512:E916B55D085D85BCE7C994D6D5B64F2C1CBA74B5BCD36A77AABEE221EBE0FF418F6F2F44E3BF4349CAC3A89AF22EE23C8217695044CB25D0E9212237A851FD49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):260131
                                                                                                                                                                                                                          Entropy (8bit):7.968066538800042
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:4DIXayIq+lAfoMGdFqCKGo7iNu3UAbcrtamgefAp/6kF:4wm0hcO8uEgcp1TQdF
                                                                                                                                                                                                                          MD5:3D99046152161D06648434F090EAD526
                                                                                                                                                                                                                          SHA1:4DC5259BA25BE8B2172BE4317A55CFFE4E8B5E9B
                                                                                                                                                                                                                          SHA-256:952DBB68F1405ED4547947A19B0C112B227CFE62CD7690322C43E25A2FE66BD9
                                                                                                                                                                                                                          SHA-512:62EA1EDBF823F605EBC07CDCB4EA9B842B7FE222D9A6659D205E257EEF3676C25B42AEC45EF4B56C0032C18C8DCC07902C12A168EB32B5DAD6261521508852A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/13206.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:A077D197FE3E11E583CFE61EA3404FB3" xmpMM:InstanceID="xmp.iid:A077D196FE3E11E583CFE61EA3404FB3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A5AAFB13DFEE5119552BFD52092D372" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):300
                                                                                                                                                                                                                          Entropy (8bit):4.767327594033679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:rsIOjD2xPnFJsklTiTcyElusuUhf7A4uz9OQznW1wn:r+jD2x9Js9cXAsuUhluz0vw
                                                                                                                                                                                                                          MD5:640CAAB52100A1E9DFE618AAEB79838F
                                                                                                                                                                                                                          SHA1:4654776A82E5405614A595D40CB33CA2B5BAE0B5
                                                                                                                                                                                                                          SHA-256:FB8EB817D7251014C136B441BD4004FA6567908059013EDBB938925F23B67CEB
                                                                                                                                                                                                                          SHA-512:17D605182BE517C5E797B2FD823B9AB7B6BD73D97BD2C3D11C5EB29D108CD350D789116528E351ABAEBDF3654CC65100B9E3353064BA38C9AB9008126C6A3061
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:const n=n=>{var e,l,o;const i=null==n?void 0:n.openaiIntegration;return Boolean((null==i?void 0:i.enabled)&&(null==i||null==(e=i.properties)?void 0:e.assistantId)&&!(null!=i&&null!=(l=i.properties)&&l.quotaExceeded)&&!(null!=i&&null!=(o=i.properties)&&o.hasInsufficientPermissions))};export{n as i};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1258
                                                                                                                                                                                                                          Entropy (8bit):6.74156313344371
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:h1htZdWwjx82lY2T3vVf8yJ3V42GRWhODVAa9wH9o1p7:PqNn2DRJ3LSWhO5A+wHO1R
                                                                                                                                                                                                                          MD5:7E071ED0FF2D589A301EC291A2180AC5
                                                                                                                                                                                                                          SHA1:2D1FA198C80EC6EBA80098CE4C0165678D6E5C9D
                                                                                                                                                                                                                          SHA-256:6EBE847E5773ABE4AF01A3B1406AB75C63BA7548892FA820575350B30F55710C
                                                                                                                                                                                                                          SHA-512:280DCF2B9088DBAD869755D1B72F3BB9FFD76040CF51E44B07B0A220C76F896B87FC7267B48265F60B0CF98767CE4924A1ACBD2F0FDA50A654FDD97BEDFB6C59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/search_icon.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;mG.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:24CF7DE903DA11E59DB3B94A49B82C36" xmpMM:DocumentID="xmp.did:24CF7DEA03DA11E59DB3B94A49B82C36"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:24CF7DE703DA11E59DB3B94A49B82C36" stRef:documentID="xmp.did:24CF7DE803DA11E59DB3B94A49B82C36"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..py...\IDATx...+DQ..g.J.d.....F...'.;e%...lY......R.,.Q~,...f1%b3e...S6.e<.S_..{.7n}:o.....7I......0I.PGp...=...S
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 626x1251, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):236176
                                                                                                                                                                                                                          Entropy (8bit):7.906609706932824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:PnCeY9xC5C7JFjiMho4o+9PuaS67XyVf42QtjJdK4NlMKRtgydQ428Z37DClsgzY:P7KnJFuT7+ga0G2cjLVMKwydy8xWzNS
                                                                                                                                                                                                                          MD5:827B478201FEFA6D7E895E1BAAD3827C
                                                                                                                                                                                                                          SHA1:B73DA8099457A17348C269F35231D58CCBC242CF
                                                                                                                                                                                                                          SHA-256:30E15AAFDF745B78044DE7B734ECEF53648CF62C97A9D0471A0FE08C6F7368C1
                                                                                                                                                                                                                          SHA-512:15984E4E5962B2970C6D9C54B3B9616310BFDECA64398421B4A629987810D7D270E255BC24AB5B6A6FB5AEE838893DAD4ACC4C2D65805B6ED563C2C6A75E5BE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/87934.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................eyhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c004 79.164570, 2020/11/18-15:51:46 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 114x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3549
                                                                                                                                                                                                                          Entropy (8bit):7.884475553383096
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhRE9xPZdy+hpyh6+LV+Ck4o5CEIxZBEM:cRYYzLV+jD6x8M
                                                                                                                                                                                                                          MD5:7DAA28093F0BA958A4A82E99D6E62756
                                                                                                                                                                                                                          SHA1:9E29E0FE46B13A21155D53D5A19D268BEDD2D3ED
                                                                                                                                                                                                                          SHA-256:F9B2B4419EAE9FC9517B2589C303AF0DE25190C1AE0FE48860AB2394EF2EDF9F
                                                                                                                                                                                                                          SHA-512:FF22E295284B5159FDD9C934BF88CC7429DAEE9943D55B1D957D97A667598DD4BC268C63D699A8982D4A666F54771962E8B8319145A730FB18F928BCC97E2CD3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/87852.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(.i)k./..Y..m/J..Ol.U....<..8.....W.........ngn.IY...QE...J.... .9\~UV......5.=GP.tm_R..|BKS;n`W.(c..........ZJZ(.(......(.....Z)+..|qanf.N./.bs..9.6.'.....<U.".C...m..P...N....'..^qe..7..W.M....0..&.8.`08.H...`.0....i.}..]*.&..F..`0.==.uv.p0....s.%x.~...gZ.p....K.j..8'.>u...?..[.)....[.}.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                                          Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                                          MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                                          SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                                          SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                                          SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:404 page not found.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 536 x 631, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18462
                                                                                                                                                                                                                          Entropy (8bit):7.867672627376062
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:kopa8eV94rJ1jcnMhdtagzfPFP74ubXwVkiUiks3YlqsN/U:ko88eV0xyMhdtNNPksXViUiF3YlqsW
                                                                                                                                                                                                                          MD5:196092474CBEC74813D9382AAD9FCBCE
                                                                                                                                                                                                                          SHA1:92A9B0287B63FF16C46B115F48EE2DAACF260D15
                                                                                                                                                                                                                          SHA-256:11C52B97F9431E7589CD3F05EC52216BDC5B3EB09A0468178AC9A71B38B61028
                                                                                                                                                                                                                          SHA-512:C2B9D26185C3030BA2ADA0550B51BAD1AC951DFBA87A152A613F255915754BFED2BAAB959F6308E7496E594163D8836EE75765322793BB01FE0C2669B1FE0E93
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......w......&(.....sRGB.........gAMA......a.....pHYs...t...t..f.x..G.IDATx^....Uu.../..0.00.#......I...B?.~q..t..(...../..2.{.......i.)O.A:.>B.).1...r.T......8.0.....g...g.{..w...........f..^......3..........XC......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`].-.e..XU2.:3`.|..k..9.a.b.....wk.Zr.k.V..g.......h.=...5....`\....h.......]-....Z..F......;..N.Tkn....C.......-.]..-.......>.....k.$Sp....AZUh..O....BA.n.|.MZs..cC........Z1..B..>!`.@+.......^.G...hC.+..Rt..........m.RQa....Z4\...d......CZ/d,..#....CZ1d..(H...|D....D..U...Z..C......Wa.b...i=.|E.......... ....d@Z1.............g$.....O...k....'k......2..V.2...Z..E.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):640857
                                                                                                                                                                                                                          Entropy (8bit):7.982256312792803
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:Y3jECdq7JIJTPc+ium2ApB4eA13W1vQkVhJGydWhEHTBnlg8DgOEnsGAvRS:ojEr7YTE+so313WRQevFtz48MODNvA
                                                                                                                                                                                                                          MD5:0061A4125FBCBC84653C5DEB0B553D44
                                                                                                                                                                                                                          SHA1:F00E18F3D84F161AE752E0049E5AFD5A4B40429D
                                                                                                                                                                                                                          SHA-256:4828D10EA15A251EE962B9A26A324FE6A7170273102D5790D270246FC0EA736C
                                                                                                                                                                                                                          SHA-512:B7C4C7F8570E9C9A1FC2F2D6DB7EA18C8749D6DEC959A40A7A916F202121225BE217F1261944DE613D172026F881256381DA3A0A04050DA48CE7B66298438DC0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87928.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:86D2E1C3A0FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:1E374A8A6DD011EB8CF0FC45B0CA99C3" xmpMM:InstanceID="xmp.iid:1E374A896DD011EB8CF0FC45B0CA99C3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0BD57FD6C86DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:86D2E1C3A0FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1902)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9254
                                                                                                                                                                                                                          Entropy (8bit):5.4541593569573745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:khJO3fJ6fQBJ835S5iDj7/0PeJ11SENdq0ne01ehMsLE9rC6Q+U97s:kuQfIC5S5ej70Pe5dqs71ek9+97s
                                                                                                                                                                                                                          MD5:0DE0024105E3FC126CF32417AA8DFAB1
                                                                                                                                                                                                                          SHA1:4B3B9FE85256051E4A3DF4B726216098C3C00586
                                                                                                                                                                                                                          SHA-256:FE53A5B0D1B4AE53640B407B134DEA4B8D227BB9B045BFEBF7663A677B3459C1
                                                                                                                                                                                                                          SHA-512:35812DE08AF653AC744953DBCB5EE711528DFF3B862FE84FA54D0927D122B34142D21EECAE57C1A419F11371712ED14A68F06BD187CECF69C09B9C15032539E1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";var $bu_=new function(){var s=this;this.version="3.3.54";this.vsakt={c:"128",f:"130",s:"17.6",e:"129",i:"12",ios:"17.6",samsung:"27",o:"114",e_a:"128",o_a:"84",y:"24.7.8",v:"6.9",uc:"13.7.8"};this.vsinsecure_below={c:"126",f:"126",s:"11.1.1",e:"119",i:11,ios:"16.5",samsung:12.0,o:62,o_a:78,y:"20",v:"6.0",uc:"13.4"};this.vsdefault={c:-3,f:-3,s:-2,e:17,i:11,ios:12,samsung:-3,o:-3,o_a:-3,y:-1,v:-1,uc:-0.2,a:535};this.names={c:"Chrome",f:'Firefox',s:'Safari',e:"Edge",i:'Internet Explorer',ios:"iOS",samsung:"Samsung Internet",o:'Opera',o_a:'Opera',e_a:"Edge",y:"Yandex Browser",v:"Vivaldi",uc:"UC Browser",a:"Android Browser",x:"Other",silk:"Silk"};this.get_browser=function(ua){var n,ua=(ua||navigator.userAgent).replace("_","."),r={n:"x",v:0,t:"other browser",age_years:undefined,no_device_update:false,available:s.vsakt};function ignore(reason,pattern){if(new RegExp(pattern,"i").test(ua))return reason;return false}.r.other=ignore("bot","Pagespeed|pingdom|Preview|ktxn|dynatrace|Rux
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 882x300, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71880
                                                                                                                                                                                                                          Entropy (8bit):7.955678960603087
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:g8izHHvP2GUPuyAjgHkWBrdhvUiMRiYIp9lXkLIqzx00fKpM3z:gBHv7CupEHfdDvYQULuWK4
                                                                                                                                                                                                                          MD5:36D38A2A7DF8AFC3FE4BC26A8936D4A2
                                                                                                                                                                                                                          SHA1:9180CDC97CB634226E39D39F40D6DEC0041BF872
                                                                                                                                                                                                                          SHA-256:333364018D318633C02A7341E205AA9FFBC166FE654C801958D09FE9C04D3A01
                                                                                                                                                                                                                          SHA-512:676348E26E12457A0EEABD18A13502580379E499ACF7BE802D8AA211B30D482C442514B54E058004E972DE35F733B335BBEA070F60B1F01D0DFA1959829D0653
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:C2B01D9E372F11EDB1A2985C48D3FA11" xmpMM:DocumentID="xmp.did:C2B01D9F372F11EDB1A2985C48D3FA11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C2B01D9C372F11EDB1A2985C48D3FA11" stRef:documentID="xmp.did:C2B01D9D372F11EDB1A2985C48D3FA11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                          Entropy (8bit):4.1240244208650205
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQm9XAdVMRUpFZwn:ABmgU1wn
                                                                                                                                                                                                                          MD5:D541CE2D754402B833CC65B76EAEA2C6
                                                                                                                                                                                                                          SHA1:C36A92A0F5CEF497CE42B1E8B4C72C8D9BD3786B
                                                                                                                                                                                                                          SHA-256:80353503E48EBF6C2AE9F70184D3E758F64BACF48AFE147E039DF807509200CB
                                                                                                                                                                                                                          SHA-512:F8CD5CC49F9276C580419958BF312EE0A311194FD41D116EE709E56401D769511700031EC9F3E6151F8DA6B7E13B16E374A231E31CB00B92413CE5C751C2A0B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function n(n){return!!n}export{n as i};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3531
                                                                                                                                                                                                                          Entropy (8bit):7.861328075371764
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhaEtw0efRSj0gviMV0WrHGWu/HUVYFus110AE4j25SIvVwz0I:caEefR00gKc5ePFlE6ZIuP
                                                                                                                                                                                                                          MD5:34BB86D4B4CF21816FB16DBF7C93D0AC
                                                                                                                                                                                                                          SHA1:E3E5EB09945C0C2AB913B169930203C3AF4DE3A8
                                                                                                                                                                                                                          SHA-256:56B86DB39CA99F689B8677CD5E093FBB24D4EB97FCC67E13CEEC8A999601E30B
                                                                                                                                                                                                                          SHA-512:FC949300C528BABADF98CDC4C6B223B509C48A69A7F63220751D75EE635A93A0FD9794DFC8339705DBD7939BBA9DB443C21B853733A4A271443DFE76C941594E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/88550.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.....5.7@.k.R.;h...yc..R}.hW.....>2...?2...,.nT1..........P.3"..U.......#..HO..`op..{.........P..id......0G....;j..=1........C..OvfG...%..c3.P....z.].Oz.k.sA.b.M.S.....$'8...1..........R.....=A.".1sO..)-..[.Cwo...,2(du9..B*Z.....L..qr.n..C...o......6%.QL...(.h...(...+..8.......&...<Q.{..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):205850
                                                                                                                                                                                                                          Entropy (8bit):7.954707701669704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:8xpjNTTOC2/WSApxF+8NEHVY0SS0ZtTYcu0:8xlN1pxFgVYxJO0
                                                                                                                                                                                                                          MD5:AFC96817F206D1A0C580635D70C27DDA
                                                                                                                                                                                                                          SHA1:1F5E77C503F9D668432548E60F2ACA37897D8668
                                                                                                                                                                                                                          SHA-256:4A905D90031C73DC1851678ABA10932001626602AC9E4CCA9C8BC28478A46552
                                                                                                                                                                                                                          SHA-512:D29EA1DCBD65CE9F5F9E5EFD744238713A0A4C293343E33DFEA7F2F0715F9DE918389B15A2DFECF459BAF32184C0B491FB30AA9E8C7789572E8034B1B6E08A85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/56385.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:7DD830EB6F3511E9B5BAEE021EBF52DF" xmpMM:InstanceID="xmp.iid:7DD830EA6F3511E9B5BAEE021EBF52DF" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:024A1733306FE9119FE8CA9FA87D9FA5" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21131)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21132
                                                                                                                                                                                                                          Entropy (8bit):5.150029591981878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:j+oI8Jo+vtYkE4NAnnH70QI0ozq8u5OrK407ib3UFfRrqWBNbvcaUHmvUgzrU+TF:j+T8dvtYkE4Ng70QIRzqn5OrKp7i7UnR
                                                                                                                                                                                                                          MD5:B4EF4CBAEF27B8F1C8B00C48D190F3C3
                                                                                                                                                                                                                          SHA1:90CF65D4458DC41ED67D56A11161835D8C859D14
                                                                                                                                                                                                                          SHA-256:6BAB6F58233734373CA59ADCE39EB2B3C50486FB92D8A5711A42E2D93F240E4B
                                                                                                                                                                                                                          SHA-512:7A65C93E1040B4551FD3D888F7864F45D01501B258A4C7985E033CE3FAA8FCB948BABAF919EC9EF6D9E7ED5A1492CBC42D257B476AA7AE10C716E8CDED82ECDB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/11.B_K1vyZ7.chunk.js
                                                                                                                                                                                                                          Preview:import{eW as e,al as t,N as r,aj as s,ca as a,T as n,bG as i,aB as o,p,a7 as u,t as l,L as c,J as d,d1 as m,b3 as g,eX as h,A as y,bC as v,M as f,S as _,cU as b,Z as I,at as x,n as T,eY as w,b1 as k,u as M,eG as S,o as U}from"./3.D3n3C19r.chunk.js";import{u as q,v as j}from"./5.4VquQRII.chunk.js";import{h as V,g as C,d as B,t as A,c as F}from"./6.D_CKFAbE.chunk.js";const D=e=>{let{id:t,authorId:r,timestamp:s,serverId:a=t,threadId:n=null,seen:i=!1}=e;return{id:t,serverId:a,thread:n,author:r,timestamp:s,seen:i}},E=e=>{let{id:t,customId:r,authorId:s,timestamp:a,threadId:n,properties:i,seen:o,serverId:p,type:u,text:l,urlDetails:c,...d}=e;return d},O=e=>q("bb9e5b2f1ab480e4a715977b7b1b4279",e.properties)?{reaction:t("bb9e5b2f1ab480e4a715977b7b1b4279.message_reaction",e.properties)}:null,N=e=>q("aa8151b317737a3e79d8e3384e6082de",e.properties)?{useFixedAnswers:t("aa8151b317737a3e79d8e3384e6082de.use_fixed_answers",e.properties)}:null,L=t=>{if(t.urlDetails){const{urlDetails:e}=t;return{...D(t),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 115x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4635
                                                                                                                                                                                                                          Entropy (8bit):7.905152659289559
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhsEmuun2b+ZlwHsg1DjEkGSJl67ReB5hQgSUOviHgbaNEhjzJ:csmunZwjJkSJl67UB5hQXv6IaNKN
                                                                                                                                                                                                                          MD5:A115B6913F2FFDE54CCFE65227E51F3D
                                                                                                                                                                                                                          SHA1:B890CE1EC842A4FCB3010FDADE86FF9EEFA3F275
                                                                                                                                                                                                                          SHA-256:CAD56E95733BE11A49C52B55DC288A4BA912B1A0E6D8F1A6DF8D7B6D02A4EA7E
                                                                                                                                                                                                                          SHA-512:D98C4B9EB2B84CA50B28757EE694B431D53B0EBE0068D7FB4E8745DBE451C8DC61240A16DA830C906F98B7213C4C933E04F2E81E74D320D1CEFA66B44691F485
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/99578.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.s.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...JZ.iV.^W8D..&.W`..D.W.j.-Sv.,..).#..w.r..}..mm...3...$,Y..y..K..{3..$w.....w..h...$.$.Ozbx.l..z...S..F:g..%.....?.T...+.?.l......~$X.,"....V.2.....G.*..Q.RW.7.+y..k.b.........<H.77QL......{.U....n[?[?.r..R...;.+.....<.+..9P..G.J.s.{in.X.....QX.......S..k....j/.....(...\.W.#n.3.<0...].kB....0.%.r.J)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):361683
                                                                                                                                                                                                                          Entropy (8bit):7.977669341507972
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:2uqQH+Evwud2t2JRpONJvQK82Aex8YmZHJ6mflQmX9ssyPJoRKrSgEebfBDbp+Tc:dqevBd2srpsRQR2fxap6KHX9sTBoQrS8
                                                                                                                                                                                                                          MD5:F34BFFFA264266A9D2A8C5C84D27DA36
                                                                                                                                                                                                                          SHA1:ABCDF66CA9D674A34779ED53D2711FAC8DC4142F
                                                                                                                                                                                                                          SHA-256:6F4C474E34104CF458D6ACB9B362DC5465FF950A1E5BCC79D06B4309D6E1CBE8
                                                                                                                                                                                                                          SHA-512:6EF84A8958691D9F2ECFAD176006C6993720EFE85980B9542B40BDE7362DC0DFD0FDBFAC2BD16192EB7EDAFE88E77397D37804465E86B63DB4C777B9F52D6EBD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87927.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:BE0306C76DCC11EB9EB6D4D687F67446" xmpMM:InstanceID="xmp.iid:BE0306C66DCC11EB9EB6D4D687F67446" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08D57FD6C86DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):640857
                                                                                                                                                                                                                          Entropy (8bit):7.982256312792803
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:Y3jECdq7JIJTPc+ium2ApB4eA13W1vQkVhJGydWhEHTBnlg8DgOEnsGAvRS:ojEr7YTE+so313WRQevFtz48MODNvA
                                                                                                                                                                                                                          MD5:0061A4125FBCBC84653C5DEB0B553D44
                                                                                                                                                                                                                          SHA1:F00E18F3D84F161AE752E0049E5AFD5A4B40429D
                                                                                                                                                                                                                          SHA-256:4828D10EA15A251EE962B9A26A324FE6A7170273102D5790D270246FC0EA736C
                                                                                                                                                                                                                          SHA-512:B7C4C7F8570E9C9A1FC2F2D6DB7EA18C8749D6DEC959A40A7A916F202121225BE217F1261944DE613D172026F881256381DA3A0A04050DA48CE7B66298438DC0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:86D2E1C3A0FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:1E374A8A6DD011EB8CF0FC45B0CA99C3" xmpMM:InstanceID="xmp.iid:1E374A896DD011EB8CF0FC45B0CA99C3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0BD57FD6C86DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:86D2E1C3A0FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 746 x 414, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):251872
                                                                                                                                                                                                                          Entropy (8bit):7.995125882394631
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:JuEqXfCrZBb1MJCSVLcuQ6UOozXdw2HFqbGiArGXaR9NyZflpq9v27Amd:UFifb2JCSVk63ozt7ViArGXOWflpCuAa
                                                                                                                                                                                                                          MD5:B016A64D61F9B630C602E74FF7A0E131
                                                                                                                                                                                                                          SHA1:BD121C7C1FEFE8741CAB10369BE0D02FCE63691E
                                                                                                                                                                                                                          SHA-256:FFD3D8970618BE29CBFB017902CC05FBD6BDA76C2AB4720786553E345A61D057
                                                                                                                                                                                                                          SHA-512:00CFDC92B9AB49D1AFA36162C425230A208736CE9201893EF1782FAEA7F4CBB6DC718C7D61580C9F4BCF8782E41420D8521D3C4F71D11BCC20A1EA01CED8652A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............<$.....pHYs.........n.u>...IDATx...w.f.U.......7.T.bwuV+#..&....#..#06...c.......l.....{.. a$@.......Pl.Zj.Z.+...p..k...}..0c.#....A...o...{.Y.Y.z...20000000000pMa...00000000000...............k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..X?........O_T.........H<Z5...S....;.....Z>...;d9Gg.aq.....0.}.=s..........<0..#.....60000000..O".......7.............0...EDP....!.LF..-..@QUtU....A7Gc.....q~..s.|.../.....>r.w...6..L........v,...a`.Z`P............|.]\.......{p.-.'-''..F.L.........Y,z.....)...U-...1h*.....I..A..*`.).B.$.i.P[......}........0../.........5..............O*.......b.........n.'N&...:.u....[;..b.bG...8.98w.{.H.k
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 600 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52984
                                                                                                                                                                                                                          Entropy (8bit):7.9936709976362845
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:ll5Hecm/MSucGcMOZzUf6Xsa03NDhY6MwQiG67U/b8pc:llBZmtG9dfesagCmQifoDJ
                                                                                                                                                                                                                          MD5:B07D3B5446EDA272FCB7E7BE6252CA10
                                                                                                                                                                                                                          SHA1:5E96D27AA52D2DA078B573FEE606F505809DACE1
                                                                                                                                                                                                                          SHA-256:24268AE5026D34B5C2BB48D5E8B88C44E5DBA1BB0A837EB2999643734B3A75E4
                                                                                                                                                                                                                          SHA-512:8A1132A2AE3F03509B8046CA6C7FA174D1CEBA8280A195214B21F7BC14CDAC60D77BEB296C6CB72441AE9D548AB66775BF7A80DB6B5D0AEE2BB05E37EB9E9E73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...\......h......sRGB.........eXIfMM.*.............................J...........R.1.........Z.i.........l.......H.......H....Adobe ImageReady...........................X...........\...........pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.)..=..@.IDATx..].`.U.....^H.$@.]..%..a...cc-.k.5..}u.E]..*.vtU.." .;.... ...:.w.{.^b@@,..d...>g....s.=.0.I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)pdR@...+/..m(N..,.Y.c5|@~..p...I...&.L...0)`R .....}\k.}...?...G.f.I...&.L...0)`
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x178, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):75280
                                                                                                                                                                                                                          Entropy (8bit):7.968241622492077
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ld9Yxgp+8mpxHC4K/G4Kb3aVrDb9RP4f/G+H03XdNCXu:VYSYzHOGrWVr3bgf++HWXrCe
                                                                                                                                                                                                                          MD5:15F1622923E85F31B101B8B0D09035C4
                                                                                                                                                                                                                          SHA1:65E420ED10540246D07E349A0014D16617D5F119
                                                                                                                                                                                                                          SHA-256:FA7936B2B8BB7E5CB276EC1882E948283B857B1F73C79DAE60A7E1C4522C08F2
                                                                                                                                                                                                                          SHA-512:DD0A70C689E0A190C3646AD77F7898EB6C693BE0028410E96A122EF976C749B5FEAEE3B26C4177D9F17AE8001171FCB0022B6147327F7AE8D33944508B2AE641
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/aboveview--combined.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d1bdab60-330c-ae46-b726-ad63b557f0f3" xmpMM:DocumentID="xmp.did:C674982E89CE11ED9C04C392D39B9B07" xmpMM:InstanceID="xmp.iid:C674982D89CE11ED9C04C392D39B9B07" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d1bdab60-330c-ae46-b726-ad63b557f0f3" stRef:documentID="xmp.did:d1bdab60-330c-ae46-b726-ad63b557f0f3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 453x258, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):53447
                                                                                                                                                                                                                          Entropy (8bit):7.576732890926902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:PoAsIRUtFFiG2vr18gwqMbtibEkbCbbbbb1CFAxDemxIvBmY+sKZ7QFyxHs7rFoJ:PoA1RUsTzwqMhoVFIDImUUQkNsv2Tb
                                                                                                                                                                                                                          MD5:EAF65DC3B302605123BF795B2A2DC7C4
                                                                                                                                                                                                                          SHA1:D37E935408AEE465B9429A3F0CF18008D3402256
                                                                                                                                                                                                                          SHA-256:B0CE8FAB79B92690022D795385005F90E896316D890F1706DB12D880584E44A0
                                                                                                                                                                                                                          SHA-512:2EE8E4D2D674B5C95F11DB71319C3F651208D77ECF2E873C8334B2678E9E5F3AC90E4234F34F13AE514D3EF173F9E451C7D4F6BEB3667673788F990B6EEE83CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................U.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:ExtensisFontSense="http://www.extensis.com/meta/FontSense/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1150
                                                                                                                                                                                                                          Entropy (8bit):1.1506454367576706
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ylt6xu000000000000000000000000000000000000000000000000000000000n:Xxuk
                                                                                                                                                                                                                          MD5:532A91E9AF4415C1D573B92BF3CFA52B
                                                                                                                                                                                                                          SHA1:54792D9BF5E5673CD73D6572AD66E9C831C6224F
                                                                                                                                                                                                                          SHA-256:9682E67450E18A2DBFB2C1262C0DD75E41C4694DA7E93E972ACB3A1AEC36820E
                                                                                                                                                                                                                          SHA-512:96A119AF94270CCF772DFA03ED4B7B0A14550982B445360708A0C2679FD00B5B84927CEDBC95AA6A16586DB91153678C452A2A0248C64EA453CA0DE365ECA5AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:............ .h.......(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):340561
                                                                                                                                                                                                                          Entropy (8bit):7.976098424069879
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:8KIDYdbK+L1CStvyq5lh5l/cbjBgh1ZpFv23tJmoFRAyjk6C:8KQ98cw1cKh1Zf23nmoLM
                                                                                                                                                                                                                          MD5:F3F78DA5956EC576B11D3269F2320615
                                                                                                                                                                                                                          SHA1:D1CBFF870574F0A50EEFC5279251ABB258B8EF94
                                                                                                                                                                                                                          SHA-256:B20B2993252297AEEBEEAAA7483ED4F457F3411528D026286BBC2748C9463DD0
                                                                                                                                                                                                                          SHA-512:39AB329B4824037BB5A2FFCA71A09BA9B2EE6123EBDCC9D38BFC0E1733C751EACB745CD7F6AA48BF30D3A418692782DC4239FD601439CD0E107E2EC3B917B840
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:80DE54186DD411EB811AD3F80950FF8D" xmpMM:InstanceID="xmp.iid:80DE54176DD411EB811AD3F80950FF8D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9954FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242553
                                                                                                                                                                                                                          Entropy (8bit):7.967271989287022
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:INDOm4UGe3VJdqzhSi9LVTHyau+ktGrSbBCYs57Jy8:INDOZidq4uVHyauJ8rSbBCz1g8
                                                                                                                                                                                                                          MD5:E6C95873DD7F9B7A4D7A7AE27C1D8306
                                                                                                                                                                                                                          SHA1:925CEBBF1371E1ABA1456E5FFF76ECE78C23515F
                                                                                                                                                                                                                          SHA-256:BAACC0F57572D623F15DEEDE1278122AD7AC9226C90735219CF378CDECDFFC27
                                                                                                                                                                                                                          SHA-512:6114E05CCBA5FBCEE51FE2EB847A4F74F483EF08DF1FAA64C0B9DC2506C79AD384EC564C312A71C91FEEFB0D239DA3F95B82A8A3AE30F203698B941076401D0E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:D69BCBAF381311E5B4489937F839350F" xmpMM:InstanceID="xmp.iid:D69BCBAE381311E5B4489937F839350F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6610CFE81238E511807CFEA4095B7F7A" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x61, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2241
                                                                                                                                                                                                                          Entropy (8bit):7.784865421762694
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMjuERAXCTiN0V62bJ5TkGjmqLZ0gNh/r+MbwG91vpxX:VhaEJVv5TeqLZ0u/KKrb
                                                                                                                                                                                                                          MD5:8F0B4AE91CDD22F8F64DFB7F24C43DCE
                                                                                                                                                                                                                          SHA1:DDA9F8C4D1260D7ADF7B5B9DA6D8C1BAC241D9F1
                                                                                                                                                                                                                          SHA-256:F75B4D00AA6029E8DCE12D4C0E4101663F540BFC9E62EF4B3CAE07DD139D6738
                                                                                                                                                                                                                          SHA-512:FD03E9333629261C20BCFD54BCA94602E714591473650C0EB7B1CED42914ABF18720FAFAE54FBAC4313C794E78874A055A7526DDE7399DC1B004757CC4B922CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/6774.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......=.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)(.........~.....p?..OEQ....+4..B.~x..U.Z..y.fXd.8..W.;.....$....z+.mR@.obO.b...."q.W.s..5g.kIgh.0.r"....l.Xg.I.>.A..N..9v=J......@.^.f.F..G..,..M&..b...Z.[.....P~.!8....^5..2.....+..<Wo..-/,.H..F0....u..".8'K...F..OU>..M2lKIU./...*.'o....}.d.j.F.4.H.a.....d...hSNSvEF.N...m2.......U}z.F.E...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):74
                                                                                                                                                                                                                          Entropy (8bit):4.520698137105598
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQdsNLP0RN8gcO0ifFEN:AtNb0RTcONc
                                                                                                                                                                                                                          MD5:C96A39460D2B0A92409B2B92F3DA88F9
                                                                                                                                                                                                                          SHA1:C1AD7E3C7F38743EBADF589676726DAD6799A9D5
                                                                                                                                                                                                                          SHA-256:AF2012B0CDFA449F186DF2F8DC9B3E64B48B8C5C630CC8D3C4DF61973499E7C4
                                                                                                                                                                                                                          SHA-512:C6A642B4F09C7DC0B2679C972CC99E4C1E00E268D309AAE062883D3EEEB7D3E39BEF53388DD20AAE7F733DA57ED2374C1B12DED0997CBCA2762B4B03C332CBFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function e(e){return e.charAt(0).toUpperCase()+e.slice(1)}export{e as c};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                          Entropy (8bit):6.543195847369022
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:fMQ6V7lSQClJFM5xWHkbwzQJO1aZxKl1hD:fxklklTM5xWHkqWKt
                                                                                                                                                                                                                          MD5:73E57937304D89F251E7E540A24B095A
                                                                                                                                                                                                                          SHA1:A3243CA6A628B77B3523A18AFF6BAFAE85B45ADC
                                                                                                                                                                                                                          SHA-256:43A526A07A078D736E5C9D67D8479DD54072B7E5C6DDD2CD466F86A086E49EF5
                                                                                                                                                                                                                          SHA-512:A77EACE1FC8D0AF1B3709D9EA390D5C899A87A75202D6FF754DD8FD2699D0638BBDBD95E0512F7916F8549E1B3501A18EE897C6610D5B077A85B9DD6A6D2B45D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a................BBB...bbb......!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........3....0.Ik.c.:....N.f.E.1......`..q.-[.9..9...Jk.H..!.......,..........4....N.! ......DqBQT`1. `LE[..|..u..a... ...C..%$*..!.......,..........6..2#+.A..V/..c....N.IBa..p.......+.Y.......2.d.....!.......,..........3..b%+.2...V_.....!..1D.a...F.....bR].=.08,...r9L..!.......,..........2..r'+J.d....L..&v.`\bT.....hYB)..@....<..&,...R...!.......,..........3.. .9..t..0....!.B...W..1....sa..5....0.....m)J..!.......,..........2........U]....qp.`..a..4..AF.0..`......@..1......!.......,..........2....0.I.eB.)..... ..q..10...P..a..V.. ub...[....;.........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 4804 x 3294, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):270139
                                                                                                                                                                                                                          Entropy (8bit):7.915095402618847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:f86sCtxBUIz2MsnoNVwxH5Y1fzeKM3/asnkB+V:f8697zlsnor6KqvaslV
                                                                                                                                                                                                                          MD5:75D0F2764F31CC94ADD4592C351E7552
                                                                                                                                                                                                                          SHA1:07344457CB21FB666AC74CEEAF6830C065D0B9F2
                                                                                                                                                                                                                          SHA-256:547CC3470391964A85D0921EB3309F21973AD9625EC3561F331B124A5C3E20F4
                                                                                                                                                                                                                          SHA-512:A1AC65F0DB7225DE4BDCE191931D678CDA3AB2B20C5B3A684DEFB5A9B9389585DB0EC6E8A3659FACBC37DD9F0851A3EEAA04A42C580B8FA02E76E750499A37EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............d.H.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:8211418CFC7311EDB366EE205DB1762C" xmpMM:InstanceID="xmp.iid:8211418BFC7311EDB366EE205DB1762C" xmp:CreatorTool="Adobe Illustrator CS5.1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a109591e-3b16-df49-92e9-c38b7f1eae85" stRef:documentID="adobe:docid:photoshop:28c5dbf4-57a2-8244-9581-2c2e1de24b9d"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">VER
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 90x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3177
                                                                                                                                                                                                                          Entropy (8bit):7.862849593897565
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMGuERAtoO/LT3K6vJjZIdAj5UVW9qPRcH48tGfbRKzFQLv6a0bFqtnKbXXn:Vh5EXOLnvJKKjhkCYSMpjwFMnon
                                                                                                                                                                                                                          MD5:ABB7A3DBEE8AFA48C32B276BEC57CC22
                                                                                                                                                                                                                          SHA1:09D70D2C9D6ADB1D026189094F888022BEFD9F53
                                                                                                                                                                                                                          SHA-256:B5D25FB13C36C020D257C4697441B6C0167451BCF345E34BFDE53F38595F5A93
                                                                                                                                                                                                                          SHA-512:945E016D6207B666FA9569B2BA6404393E3F6D8C7D4D7F5FDECBFD402DDB2D7FA2D183FD8ECB4DF6A3331346317121B961C83409CDE88B9CC615A86B6DC7D6A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*..v.Vm2.f...J..E..A.!K..H%.Gn.......XXo.....\........Gby..>}v5.A.s....t%.e.N..rI..k.E|.k..)W..6Ii~..... ..z.."4..R..TG_.s0X.b..~..?V.&W*q.g4...E..^_...<w..k.,.Fqr.7...i....m...>>`...~.i.."Aq.....q..n.-.....W....j~....w5..Z....Bo.C..K.?:...7)...T..0a.W.|......t..!dvF..*py.(...a.R....t..U.$...V..y
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):340561
                                                                                                                                                                                                                          Entropy (8bit):7.976098424069879
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:8KIDYdbK+L1CStvyq5lh5l/cbjBgh1ZpFv23tJmoFRAyjk6C:8KQ98cw1cKh1Zf23nmoLM
                                                                                                                                                                                                                          MD5:F3F78DA5956EC576B11D3269F2320615
                                                                                                                                                                                                                          SHA1:D1CBFF870574F0A50EEFC5279251ABB258B8EF94
                                                                                                                                                                                                                          SHA-256:B20B2993252297AEEBEEAAA7483ED4F457F3411528D026286BBC2748C9463DD0
                                                                                                                                                                                                                          SHA-512:39AB329B4824037BB5A2FFCA71A09BA9B2EE6123EBDCC9D38BFC0E1733C751EACB745CD7F6AA48BF30D3A418692782DC4239FD601439CD0E107E2EC3B917B840
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87930.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:80DE54186DD411EB811AD3F80950FF8D" xmpMM:InstanceID="xmp.iid:80DE54176DD411EB811AD3F80950FF8D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9954FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 380x400, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45781
                                                                                                                                                                                                                          Entropy (8bit):7.897392848440456
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:JbWJG8ZnSADm/O4ncy96M05g4iU4hOzXM9hEv/JQDi8q2f09rH0cTqhsnk:1GZS2mky93OzXYE5qilY09pqh7
                                                                                                                                                                                                                          MD5:603DA0E0C23FDC3D596B78052D198ADF
                                                                                                                                                                                                                          SHA1:D275E846B7D8A33BCD28EC75A9C3B92951E31E59
                                                                                                                                                                                                                          SHA-256:DE90D6EF8F56212D4BC2DDFFE21CA652E326F323D299B00789DE96642C546553
                                                                                                                                                                                                                          SHA-512:E00558267F007C642807EB1D70A27AB944DAFC64AA6718D5589D5B51146BBD6DB8D312E785987078DA4537A0E0EA3827E1003DA29544A50D7CFC12BE1F256DE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/vectorstock_6596637-[Converted].jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................|..............................................................................................!1..A..Qa"..q2.....BR#.b....3.$....W..r...CSc..4Td%eVf..sEU&..5u..6v.7.........................!1A..Qaq..."....2BR..br..#3c......SsTd..C.$t.U...6...4D%5V.u&............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (327), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):327
                                                                                                                                                                                                                          Entropy (8bit):4.977182877812026
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:TFu1FEwnwF/QHMMGds1i88Kb9vpxR/+cdlfU3QgTfAf/tNtpGeGh3R:TkEwwei7Kbxh+0hU3QgTf6R8hh
                                                                                                                                                                                                                          MD5:DCFAAF69D9C5C8E69C7E56CEF4333612
                                                                                                                                                                                                                          SHA1:0DF0351277256EBC1B869F0F7C6627F6E348B3C8
                                                                                                                                                                                                                          SHA-256:2031A3ADF6B72F19013338B0D214D01905608BE4DDC2C7034B5B8F87FC92C905
                                                                                                                                                                                                                          SHA-512:166AB470FB135264D1DCC00DD46178371CC348B63A3F7139E46873A1817587858C5E45CA312F7352693ED2DC99BE757EE0648C141654A00F1DBB4AC7A2854213
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=12496662&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&url=https%3A%2F%2Fnorthrock.com.sg%2F&channel_type=code&jsonp=__dvgsaogexpe
                                                                                                                                                                                                                          Preview:__dvgsaogexpe({"organization_id":"37edc6d6-b886-44de-aea3-0bd603a2e95b","livechat_active":true,"livechat":{"group_id":0,"client_limit_exceeded":false,"domain_allowed":true,"config_version":"1497.0.1.332.1.1.2.1.2.1.2.5.1","localization_version":"d41d8cd98f00b204e9800998ecf8427e","language":"en"},"default_widget":"livechat"});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                          Entropy (8bit):4.627556787210992
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQzLM9ROtbzYYYLfItKNRfdffqxZkmGvDgmalA/KmHfeGFlIYYKQReqAdiOD:APohpQNRlXWnGbZalACmHfeIlYKQReZv
                                                                                                                                                                                                                          MD5:0BD8B4301141E5CE52A9990509F7E5A7
                                                                                                                                                                                                                          SHA1:A88EA83C26EBAE2A1B80D726BC62D2594CC20B89
                                                                                                                                                                                                                          SHA-256:21EFE3A723D4C025B73D6ECD76EA7CABDDE8D829CA95551B9D87E9000B134207
                                                                                                                                                                                                                          SHA-512:5AB8891782B7FD7A38719E7F673EB42D4E3BA1F88D10D7BD86DE67AF229EA7F8D7D028B258F99F1FF09D0B1F47EC875685FB32153A9DC026A19A6EB8EB02477D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function t(t,n){return function(n,e){if(0===n){var o=0,i=setTimeout((function(){e(1,o++),e(2)}),t instanceof Date?t-Date.now():t);e(0,(function(t){2===t&&clearTimeout(i)}))}}}export{t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 143x90, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8219
                                                                                                                                                                                                                          Entropy (8bit):7.929785890553836
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:EYkmCCwY+uuSZ3tSM0xoSAEVtkdMPLz6sk2Cp6Rr0Jx:EYBqYVZdp0PtpDeZjJx
                                                                                                                                                                                                                          MD5:38E2F163DEF42BD30CB546965CFC238B
                                                                                                                                                                                                                          SHA1:29CC49473563AC1F7D5E9AFA70C8F3915F8F754D
                                                                                                                                                                                                                          SHA-256:FB2ED7E92869CB8FA2BBB7E224DF4A170FF3607095BFAC009F4EE47B63AECA9C
                                                                                                                                                                                                                          SHA-512:6AC689C349FB28A5E17AC63444237E1BB82360E657CBEE708A9DFA1433763E02954A02E782B15FBE25653FFBF9DF05EC7B6C7EC1523498E59B5EF1FF3CCA29EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................Z..................................................................................................!.1.Q...Aaq."........2.3.V..Bb.#4..W.Cc5..RS$.f.7........................!..1A.Qa.q"2.B...3.R#$..............?.....hB4!....]5.0u)...C.....I*\......7O.....T.BR.....|J.....P.B.^.Z....9.N......@.OB....Q......o...T(tRwz..Y..8EE..."`...d...C.r.i.z.....oZ..U......o...M..v.....(5U..`...M.....].}=.. .t......fd...W.T...m"%#,..s..Y?r.s.V2n.@.lu.B....h...GL..tKU.|m.c..l.E..G.>..9.. O.#.}..=S.........C.......5).B.......R..w..*.%.^.YN.&..C..aruDw..H..M.:iU..I....F.#B.!.A..Y.|4..Q.Ru......i.].U.$.#..>O.T.b.)]......O.L......?.j...I.4.U..EC..{.Gp....j....w:H.e@Q.....S..,.5...5.'l..D..-......,.a7.!..W_....!. ..Pt.G....OZ.Ga.Eblb*..0.D..C.D....5..k.S.7.o......(...I.C.P..Y..L.{..D....7].lnii.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4331
                                                                                                                                                                                                                          Entropy (8bit):5.340416342988768
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:7eJ/w90QianK0tWs/8TP/7Lw6bgvcm6bv0Bh4ym7wziiU:CwdzcTPw6bgvcm6bv0BVmMz8
                                                                                                                                                                                                                          MD5:43D8A28872B967B78DB51B45D3A86F0D
                                                                                                                                                                                                                          SHA1:8E5D3947412931E23E43C1EA166291BCDCE09F57
                                                                                                                                                                                                                          SHA-256:3CE61781D12121C1EE115E62D137B5FA764DA40EAD8867AAED52A5F4E8440114
                                                                                                                                                                                                                          SHA-512:131AE93C7210F0569EB020179B7A5323E181D0BAA61C5B2E1DF557749F710ADC566386AED863ACA681F50F6930C0F8625A65E4F00666E0F99CE6B767D2FDAB06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://seal.starfieldtech.com/getSeal?sealID=Djb5CSYWnHEewoQT9wOKnO4hSkgJqrcHpQjkX3BkAe0eNoJqeWFtHtvDbHO0
                                                                                                                                                                                                                          Preview: ...seal_installSeal();....function seal_getFlashVersion() {...var version = 0;...if (navigator.plugins && navigator.mimeTypes.length) {....var plugin = navigator.plugins["Shockwave Flash"];....if (plugin && plugin.description) {.....version = parseInt(plugin.description.replace(/([a-zA-Z]|\s)+/, "").replace(/(\s+r|\s+b[0-9]+)/, ".").split(".")[0]);....}...}...else {....try {.....var flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.7");....}....catch (e) {.....try {......var flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.6");......version = 6;......flashObj.AllowScriptAccess = "always";.....}.....catch (e) {......if (version == 6) {.......return version;......}.....}.....try {......flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash");.....}.....catch (e) {}....}....if (flashObj != null) {.....version = parseInt(flashObj.GetVariable("$version").split(" ")[1].split(",")[0]);....}...}...return version;..}....function seal_useFlash() {...var minVersion =
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 257 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8790
                                                                                                                                                                                                                          Entropy (8bit):7.916878727597146
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:adv5/hrqAc5VshVoZipRRLP0v1spDdmmqxqlXvtAkx:Yt5i5VsVhpRhMdoMxIf2O
                                                                                                                                                                                                                          MD5:DA3A16FDA74024ABE735A6DAC752D29A
                                                                                                                                                                                                                          SHA1:11484D925914A55A7B1AD346B4AAE5E6355C2F5B
                                                                                                                                                                                                                          SHA-256:7E9B23DCC8529E927971D17CA60516B0E9E18D9D24D8CB7AC3997068EC9DB04C
                                                                                                                                                                                                                          SHA-512:00A7D22415C7B9D60752502FF9C90145282ABAF9C3DAD179E04778F7C3035282F39A6A35367E3CE9E77AE7DCD7E9886489932F9D7D0325D9AA8ECB188E1C08B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......,.............sRGB.........gAMA......a.....pHYs...t...t..f.x..!.IDATx^...|.....g.l.M.I...K.Q.%....TA.D...R....B...(j....X..E.....*.FA..C..H w.......I..}w7.w.....?fV. ..s.3..!.V...B.D.(......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8.J....x<.eU_.(_8...|#.6..y..p$}*.d.3..f.j.e..#....\..kP..l...H.=4.q...ND....MY.....y...9...G.`.v=....uOtD.......!@.c....e...oF...e.<.. .2"|.5..a...H.q..D.....C.|+6...G.J......]....C.|...n..E..[+`.d.&..:.!@.....i.e....G......C@....de....Py.L~...!...U.D!.OS.....r.!......0.....E/.$..b..C....&"..>|.z....'...;.F..:e.......o`....`.>..w..u'L#.w....`.W0.......z.........&...C.....8{..nr..o.bn..V..1...........i:..6k....!@~f@H..&M...[/.........!.q.i..h....d+......B.6t2.......G#..f..1.(0..#~...b3h..$..y.C@.i.Q[...x...!..?C.MG.i./1.(p4l:.MC|.!@.c.AM.....#.#...6..Emq9....C.|.l..6.......v|7.]..(...Y!O1...P...QY'.....ty`.j.,G..Y'O1..V/C.w
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x100, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3061
                                                                                                                                                                                                                          Entropy (8bit):7.8035199820560575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMAFuERAqi+Z6NNI6UCSBQ8Ab3RBQwYHoxeczeFXBgWT4oTWxt4J1RGTBLlo:uhAMEzn83UCSuDBMSecqNBgWRTWxtM1Z
                                                                                                                                                                                                                          MD5:83A55045ED7ECC36BF249064FE361F50
                                                                                                                                                                                                                          SHA1:60119379ADAE3F656BF6775996CAC956CD79E67B
                                                                                                                                                                                                                          SHA-256:54A46DE2B88C314268DB11D9ED2DA47F827257A5B11A70244B2E4987D783106F
                                                                                                                                                                                                                          SHA-512:AA572CFDD413E52C8D3487CD4668399DF1053F4E38E3578A2D02288BF3FB63E0EBB491C69D7A4581D6EEE794F7EA8C425B25434C65DA126A3D3F2A9B6450784A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/97354.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.....$....Y...>.y....p.2..H.H.x...G.x.J...L..&...[h'<.#..l.xf...[Iqm.j...e....X(....H'..}}.'.....4yr3..c...J...ZJ.(.......x.Q..4.l4.k.EZ...r..A.O^........._J.."[e{....F..S'eq3..n...F.R..`....M......j.PY]%...Q..8...V*.%..P.QKE.%U.....l.?A...,p=.Ak..n.._......_.h#.M..?.Tq...o...b?.....zs......%`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 348x378, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):50251
                                                                                                                                                                                                                          Entropy (8bit):7.966919117151792
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:brRuntu07/A6DJcDo0+XWCD6QcgGRdLaYSS:itu0Luo0+mCD6QQdYS
                                                                                                                                                                                                                          MD5:0A1B97DE0193D0BF08610588398BFCA8
                                                                                                                                                                                                                          SHA1:9B271E0D829A778C679681E8BB06A64BD1639DA3
                                                                                                                                                                                                                          SHA-256:B90E728E2E8C6B85641B417B619E4831817C2B2CB6F2FCF7A0B71C2448945325
                                                                                                                                                                                                                          SHA-512:E1FF3F6BBB65CF690D62EC19982C25D97551FC98A5665742EC76320508A4A12AE653CBE80975DE6EF4CC5984094C79C0AB53279586A87AB176BF9A2799BC95DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:720D730C741511EAA21FCC334B0EF727" xmpMM:DocumentID="xmp.did:720D730D741511EAA21FCC334B0EF727"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:720D730A741511EAA21FCC334B0EF727" stRef:documentID="xmp.did:720D730B741511EAA21FCC334B0EF727"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):205850
                                                                                                                                                                                                                          Entropy (8bit):7.954707701669704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:8xpjNTTOC2/WSApxF+8NEHVY0SS0ZtTYcu0:8xlN1pxFgVYxJO0
                                                                                                                                                                                                                          MD5:AFC96817F206D1A0C580635D70C27DDA
                                                                                                                                                                                                                          SHA1:1F5E77C503F9D668432548E60F2ACA37897D8668
                                                                                                                                                                                                                          SHA-256:4A905D90031C73DC1851678ABA10932001626602AC9E4CCA9C8BC28478A46552
                                                                                                                                                                                                                          SHA-512:D29EA1DCBD65CE9F5F9E5EFD744238713A0A4C293343E33DFEA7F2F0715F9DE918389B15A2DFECF459BAF32184C0B491FB30AA9E8C7789572E8034B1B6E08A85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:7DD830EB6F3511E9B5BAEE021EBF52DF" xmpMM:InstanceID="xmp.iid:7DD830EA6F3511E9B5BAEE021EBF52DF" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:024A1733306FE9119FE8CA9FA87D9FA5" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 513x600, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):78866
                                                                                                                                                                                                                          Entropy (8bit):7.93511664898975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:QJ/kqR7kTeYE4ZBUJWaOd8WXGJewFssLoy6BsZF9zrSZAakRkj11Fh8:QJcq2ABWFd8i4NLtV0A6J6
                                                                                                                                                                                                                          MD5:B67B6DF6C1FF34DD18633131F2ED5373
                                                                                                                                                                                                                          SHA1:DC7DBAEB4F0698C39D5078645332320E2CC0F778
                                                                                                                                                                                                                          SHA-256:97FD7A4125D58B1963B2215E37100143F08F663F452DFD1CF658BE055D9BF6D9
                                                                                                                                                                                                                          SHA-512:8BE68B1C283BE3DD4DFEFAC53A1A4944D522DC8EFFC570F9700794B6E1532E3E783960053A12B6639C127595597495730A917FB920E0479B0415019CA856B7FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/ELIM-8-6-CAL(4).jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:2A16E5AA2F4311ED9D24B7415C1DD488" xmpMM:DocumentID="xmp.did:2A16E5AB2F4311ED9D24B7415C1DD488"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2A16E5A82F4311ED9D24B7415C1DD488" stRef:documentID="xmp.did:2A16E5A92F4311ED9D24B7415C1DD488"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):113557
                                                                                                                                                                                                                          Entropy (8bit):7.975789270108679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:RVS98WgPH+W8PqbpQ/6jUKcXFrM1edvUUEdWL:fNPWybe/RXlMlK
                                                                                                                                                                                                                          MD5:DDB556F477E145EDE951EE618BEA6A50
                                                                                                                                                                                                                          SHA1:6A4170ECE1C25B2FCD7AA72B85EA8AA339A68AC0
                                                                                                                                                                                                                          SHA-256:B42864A2270B540D948B12D23E8EE06DF1F3EEE12FBA7C359E9C4ECF7497EFFC
                                                                                                                                                                                                                          SHA-512:D240BE990C38D003C4E9BE98E00B03F99DA4EF57B6652B6B6FF9DE4F670289BFD5401A6F27A3C655266DE4FC8312A217A213B0F9186C370D6DEC0A17790151DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9.........................................................................................................!"R..S...1aq.r34.u..7W..A#T.Q.2.$t.56v.x....B%w..8X9.b.h.....Cc.D.U.&.':........................!..1.AQ".a.q2R......B#3brs$.....456...C..t%u7...c.T...US..ef.D8&............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..z....R t.'..t2...:..}.....h9A....(.P..?....s....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0...."..p..W.a.O.._..<".)...^.}......=>..d<"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.b}..@~..$....P...]..o..K./..G..,.A.R.../...D.&.0..L"a...D.&.0..L"a..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1040
                                                                                                                                                                                                                          Entropy (8bit):5.882623778742791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0QQQQQQQQQQwhQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQoQQQQQQQQQQQQQQQQQQQq:0QQQQQQQQQQUQQQQQQQQQQQQQQQQQQQj
                                                                                                                                                                                                                          MD5:0672F687590B7F25B3BE33687DCE183C
                                                                                                                                                                                                                          SHA1:1CB18F55CA0AA0AAE367D4197A5B8AC8C614C4D7
                                                                                                                                                                                                                          SHA-256:B9E090FD4CC261E35B8EC0C3D7885EAEB0ADC71F378F9FDD5E0395F432C9073A
                                                                                                                                                                                                                          SHA-512:65326E3C519D63957205A8F072B72F16350A4455AFD48E40AD058657EB866F9ADD562D7352E6367687678867028E43A9C8A68C3BE34A109A83B498D4BCCD1A20
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/footer-bg.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.......ij....PLTE..I..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..I..J..J..I..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..I..J...#..F....tRNS..`C.uO$iU.z<J..qX,~.c.]m..E.d...3.fSVZ."Ag1..|..na^L(....xsjG96*..2;IRTY\..4.....7=...K.FQ.[.r.k.:H5....+ty....#BDNhl....)....>%P.. e8.!@'M{o.._b.....-.v...W.0...i.Z*...3IDATx.U..S.....G...M.)%Zi.6D....ZQ..F.BE..]*...:....3.yq8:f...c.'J....r.Q#..;....;.1....3 g.d.......c.6sf.\....,..&L)...o...y\...<.n).|7.tJ....g..0('..h.....O./$.%3,..j.........:.. ...$..../n.f..I..#.K!.2*.d...Mn.'...(...l.9O.$.e..eNp...A.c..T...<$...Zi.|.K...J&..".
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (49245)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):137495
                                                                                                                                                                                                                          Entropy (8bit):5.267322753641152
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:wFZ02FkgfhACvBctiEWJfmYShmud+jHPL4+HOwIE6P9y9CAwcn/g7jyMHbI:wFm2FPfhACiSZ4+jHPNF6PU71nYvyM7I
                                                                                                                                                                                                                          MD5:784C5718D508CD202128224724FD1EF3
                                                                                                                                                                                                                          SHA1:56D33BB419A5EA3D96E6F59778D1DB7703DEC43D
                                                                                                                                                                                                                          SHA-256:3BFB8B0CB0F25C535A7822E7EDF88F1ACDED26629CF38386D5BA95BCE3AB8E21
                                                                                                                                                                                                                          SHA-512:92BF217C36D5B9FBBE43A059CD127948FF74577BC018866E5F21413E0F369DB8ECA364750F4714274D41ADA46A6BB91E058F8FF9036538E9F8AFA4DEEB7E181B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/5.4VquQRII.chunk.js
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function r(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n}const l=e=>(t,n)=>{if(0!==t)return;let r,l;function a(e,t){1===e&&(l||r)(1,t),2===e&&(l&&l(2),r&&r(2))}e(0,(e,t)=>{if(0===e)r=t,n(0,a);else if(1===e){const e=t;l&&l(2),e(0,(e,t)=>{0===e?(l=t,l(1)):1===e?n(1,t):2===e&&t?(r&&r(2),n(2,t)):2===e&&(r?(l=void 0,r(1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                          Entropy (8bit):5.1803076570995215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pCjkn6DxQ5fjKv6rrNKqNVhzd9ms3LxLl+C5rRF3yB6q3zAjf8q:p8kn4Q5fjkerNJhzTmER+Yj3yvUf8q
                                                                                                                                                                                                                          MD5:A7BC1343FB84DA3F27616CC8D8EDCCE0
                                                                                                                                                                                                                          SHA1:302AA551F1CD366C36ECCADA74D0BAC2C85DB43D
                                                                                                                                                                                                                          SHA-256:62CEB8A88B98BBE24A3B9FD8D65F58988E3B424BDB754E8D3EFFCC2D18E6D6C2
                                                                                                                                                                                                                          SHA-512:010884828FBF472FD0EEDC17CE9D27A1F42A4639E228A65F1A7A680777E496B31FEF9E93822CCDE31E1FF89E4B7C260882BA977A6F9B3495C6FC06A4032303D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";function t(e){return e.reduce((e,t)=>{let[n,a]=t;return e[n]=a,e},{})}function n(t){return e(t).map(e=>[e,t[e]])}const a=e=>n(e).map(e=>e.map(encodeURIComponent).join("=")).join("&"),r=e=>t(e.split("&").filter(Boolean).map(e=>e.split("=").map(e=>decodeURIComponent(e.replace("+","%20")))).map(e=>2===e.length?e:[e[0],""])),s=/[^:]+:\/\/[^(/|?)\s]+/,o=e=>{const t=e.match(s);return t&&t[0]},c=/.*?\?([^#]+)/,p=e=>{const t=e.match(c);return t?"?"+t[1]:""},m=e=>e.replace(/^\?/,""),u=e=>{if(null===o(e))return r(m(e));const t=m(p(e));return t?r(t):{}},i=e=>e.replace(/\w/g,"$&[\\r\\n\\t]*"),l=new RegExp("^[\0-.]*("+i("javascript")+"|"+i("data")+"):","i"),d=e=>l.test(e);export{u as a,a as b,p as c,r as d,n as e,t as f,o as g,d as h,m as t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):193
                                                                                                                                                                                                                          Entropy (8bit):4.735614936279919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ah7uyqMVHB9QrFNXNGAH7KHqLWt8o1Xr1GYBOSvn:A4yqOqF3mQixKSvn
                                                                                                                                                                                                                          MD5:1771376DC07DA48B3F03339D86D57B7B
                                                                                                                                                                                                                          SHA1:A5861EBFFF23A92CCD1CE6B8A517B6F877D50A63
                                                                                                                                                                                                                          SHA-256:6E148DF31D721A0FF08563F2D676751786E01418C86EE54EE8F0E88AA46AE26A
                                                                                                                                                                                                                          SHA-512:6038EFED0774FD61C7BF6558D3EA24CCEBFADA1041FA2C1606263A19F8700043A18F6E368ED550FC61F644EB7B81F8CAC01498F30CC56A103295911B28E436B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/4.C_rgEAoe.chunk.js
                                                                                                                                                                                                                          Preview:function t(t){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(t);const e=[];for(const n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.push(n);return e}export{t as k};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with very long lines (845)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10261
                                                                                                                                                                                                                          Entropy (8bit):5.211502754604298
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:+DMmNDDyrl8LU7LmUOhYhX2zzLtNL0z4notFz2nBNIJEZHtiZvu2e+6:kxql8LU7LP+MX2ztN8449gN0p6
                                                                                                                                                                                                                          MD5:A195D989436C88D4019D5B72A5F771C2
                                                                                                                                                                                                                          SHA1:36DF03E61DBA4620CAF7AB80C488A0E9D3132C1F
                                                                                                                                                                                                                          SHA-256:9AD7069225E9A9973D7D9CC125AAC944D21E052F3D9FF72579FEFAFB6ABB1E95
                                                                                                                                                                                                                          SHA-512:BF9A676B4AEDED04E71D7EAB297E7E42FACAAE02EC6049C2E8D860BDCE63C143C01EA7054352CB17F0DA6D461C0D07B03BF1F767DF96F72692AFB8CF6929B384
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/util.js
                                                                                                                                                                                                                          Preview:if (typeof $ === 'undefined') {. var $ = require('./jquery/jquery.3.3.1.js');.}..function in_array(string, array){..var len = array.length;..for (i = 0; i < len; i++){...if(array[i] == string){....return true;...}..}..return false;.}..function grayOutBackground(vis, inactiveBoxHeight) {..if(inactiveBoxHeight == null){...inactiveBoxHeight = 75;..}..var opacity = 70;..var opaque = (opacity / 100);..var bgcolor = '#000000';..var dark = document.getElementById('darkenScreenObject');...//var left = $(window).width() / 2 + $(window).scrollLeft() - Number($('#inactive-box-body').css('width').replace('px', '')) / 2;..var inactiveBoxBody = $('#inactive-box-body').css('width').replace('px', '');..if(inactiveBoxBody > 0){...} else {...inactiveBoxBody = $('#inactive-box-body').width();..}..var left = $(window).width() / 2 + $(window).scrollLeft() - inactiveBoxBody / 2;...if(Number(left) > 0){...$('#inactive-box').css('left', left + 'px');..}..var top = $(window).height() / 2 + $(window).scrollT
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 4804 x 3278, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):271977
                                                                                                                                                                                                                          Entropy (8bit):7.922310102725216
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mfEbgL87OIqoqa0gCktPmkIotO6GBpvGctaBcP:mfEGkOIqoqa7tuT1bNc+P
                                                                                                                                                                                                                          MD5:1B7CF3891B8C5E6E26D96F4E3BECBEAA
                                                                                                                                                                                                                          SHA1:DE1E5E2985C4410535C9B1887771FC9830A38980
                                                                                                                                                                                                                          SHA-256:3B8E91E92EB71210B6DF56B1F5F16920D2C39747E78770A93BD8C6D8D44FCDCA
                                                                                                                                                                                                                          SHA-512:C211E52C1F88B39E3E669D3DA5AB97B78B2AEEA1D1B4D1F98601127ABA6051C1A161D75644710208775FC41C409F606CBED33BD89108C41D1654855693A8F5D6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............g.JA....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:7181BAC2FC7311ED94EDB58A0866E43D" xmpMM:InstanceID="xmp.iid:7181BAC1FC7311ED94EDB58A0866E43D" xmp:CreatorTool="Adobe Illustrator CS5.1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16bf1199-5400-3640-afec-aa30c0162193" stRef:documentID="adobe:docid:photoshop:9ed9e0ea-a56a-484d-87d4-d4668b0e2dd3"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">VER
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):483417
                                                                                                                                                                                                                          Entropy (8bit):7.979487284622094
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:v9OB67wyrxsoB+UL6Y1q88foxWS9pL41Dl7Ujbvz01cGnqbJ:vgUVsomY8RwxWSagfvz0+rJ
                                                                                                                                                                                                                          MD5:1551D2D26B2CECFCB082A2F7EB0163D6
                                                                                                                                                                                                                          SHA1:8E7B147D0A44A8D51E184ED8DF568E15473A709B
                                                                                                                                                                                                                          SHA-256:B0D26C729645894A984ED38BBE4918462FFBBC69BEF09ADEFD03D0751EAFF1C9
                                                                                                                                                                                                                          SHA-512:943ADB4A285BA657BA4B507820F8FEB680A09FDCEE95208161C6D3101DE016A7CD026E362D34C1B7127C939195F5702298A4DA711495A606E59EE3ACBBC755E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87933.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:DF5D21426DD611EBA260A8C1BFD8EB7A" xmpMM:InstanceID="xmp.iid:DF5D21416DD611EBA260A8C1BFD8EB7A" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0E30E8D9D66DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 124x108, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1721
                                                                                                                                                                                                                          Entropy (8bit):7.621537608630072
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMHbuERAJFwdv1w6fitA4jr11Zq9e/LWTGG:VhiEMUw6qPPJ/LWTGG
                                                                                                                                                                                                                          MD5:5B9CBB2578AC7892B2ED419C0355740D
                                                                                                                                                                                                                          SHA1:9B8969AC75E77D8CAAA5AED73C6C57A2FBF2700D
                                                                                                                                                                                                                          SHA-256:BA8C669B484153620063FD5CEE876CB440D9B41F91397B576EBAE9CBFB8D6D10
                                                                                                                                                                                                                          SHA-512:6BAA2488D22820BE26460033B439CCB47247CB659912B6E850B1D03B6F377971DFC7A0F36918193A03D00AE025EA22C0351761209A3C59D621E87CF33A2D500E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/108206.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......l.|.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h..........u.c.......].......p..q.ua.j.\.:...vs@.B.#..U2...k(.;T.+)..4.*.w!.|.qS...9...))h.(....)(....q..4...y .:......5..R.........,=...d..=.cs...".#=.2@..>..s9..SA..$..EY..i.x...)....5...-Ao&...*z.JZJZ.J(..".}..S.f....._.1...w.v.Oh..u....Z.E...P.9.=>...M.K;..T;...Y.q. .U(........}.NE....F..[.lH.^.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                          Entropy (8bit):5.088502560328369
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:zAMkHQRXZaGn1+f30gP3H43XAGXUU7AgeSoJo2uQndSmuHt5nj:kM9naZ0KHM93doJobQnQB
                                                                                                                                                                                                                          MD5:AED1BA3FA69C506F2FBFCD09A389C0F4
                                                                                                                                                                                                                          SHA1:4E58A089661D352FC9BEED49397901E0208127B2
                                                                                                                                                                                                                          SHA-256:05EA1D75B84347B85310DE5DDDFD71993716C7B57A6C8D3E0968523CE61A93BE
                                                                                                                                                                                                                          SHA-512:FCAF74083CF0C590EA5CE91F67E0E7161DA04805798578D8C6FDF8EC67E06103D39781A49FC6841117F5F93383DCC9C0325AB429C87B328934D008D6E681D6B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/js/script.min.js
                                                                                                                                                                                                                          Preview:jQuery(document).ready(function(){$(".mob-menu").click(function(){$("nav, .mob-menu").toggleClass("is-open")}),$("span.no-link").each(function(){$(this).replaceWith('<a href="#" class="no-link">'+$(this).text()+"</a>")}),$(window).resize(function(){$(".is-open").length&&$(window).width()>768&&($(".is-open").removeClass("is-open"),$("#top-menu div").removeAttr("style"))});var e=$("#content-middle .page-title");e.length&&e.html(e.html().replace(new RegExp("&gt;","g"),'<span class="breadcrumb__separator">&rsaquo;</span>')),$(".extras > #productsRelated").length&&$("#productsRelated").detach().insertAfter("#productDescription")});var $buoop={};$buoop.ol=window.onload,window.onload=function(){try{$buoop.ol&&$buoop.ol()}catch(e){}var e=document.createElement("script");e.setAttribute("type","text/javascript"),e.setAttribute("src","//browser-update.org/update.js"),document.body.appendChild(e)};
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 472x413, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):55647
                                                                                                                                                                                                                          Entropy (8bit):7.939946651914651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XgUBrJB4pBE63ag6HqYMpX452/bbGEO0wZ6iaqwgkVH6vwC9A67+dUX39BF:XgWfyz3LbYMk2ulXZ6i/vkAvwGPjF
                                                                                                                                                                                                                          MD5:4900F83DD9DBBE250E640C59DF33795D
                                                                                                                                                                                                                          SHA1:15FBDE6F18932434EF7BDBA30D835D691F8722DF
                                                                                                                                                                                                                          SHA-256:9412C00E9E36D286C078EF883FD552624D134C7669FCB8086F5B75C067AE2BF6
                                                                                                                                                                                                                          SHA-512:ABB213FBD384A843B8D868ABF70C051A368011686145C0A6EAC7FE38CB58029E3361701B11320B517ABF46AA3944BC9D2F8A79CE33D1CFAF2436EFA2AB200B7D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401" xmpMM:DocumentID="xmp.did:D42F787828A411EAB815B5F12A8B2C74" xmpMM:InstanceID="xmp.iid:D42F787728A411EAB815B5F12A8B2C74" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7ACEF367528EA11BE09E8994A4997EE" stRef:documentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 116 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8301
                                                                                                                                                                                                                          Entropy (8bit):7.936195977354878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:I2lnalUNGmo1kSwZLnUPkqLDMEEA1afHCZDuoKhnYCDu6Tzf+LGXVTCh:s6S6hUjEA8uuNhnYSzTKLGXVTCh
                                                                                                                                                                                                                          MD5:76EA3DCF8F68F9FE41D4F7B27307DA14
                                                                                                                                                                                                                          SHA1:5B30DF2F6380D7A66CCF69C225596BC3A8B6A333
                                                                                                                                                                                                                          SHA-256:AFFDB9EF108E093A399ADB5ED3B6A8F3D2E1E2E9CAB048ACF38B52266D51CE1C
                                                                                                                                                                                                                          SHA-512:B6383624AB988D5B757D145A2EF5C5B4CC48993DE0EB4859A6196E095D2AB78907EFF02EEF8DF0C93E15624B6294C8D5FA7AB59E070A297DEEFBC04655346675
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/footer_logo.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...t.../.....2.......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:FBEA1FFB060C11E59A59F46307D1E0A6" xmpMM:DocumentID="xmp.did:FBEA1FFC060C11E59A59F46307D1E0A6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FBEA1FF9060C11E59A59F46307D1E0A6" stRef:documentID="xmp.did:FBEA1FFA060C11E59A59F46307D1E0A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Oe.....IDATx..\..\U...{...tw6H.A..X.A...Y.D....1.....+g..#.ppE.q@.A .".\...C..B..vzK'...{.....j....s.3VR...../.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12041
                                                                                                                                                                                                                          Entropy (8bit):5.114307347309632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:crLeDdAzRDuzcACKHLY4u4T086d8rL4AaakKL7ZKCx7c4OwvZcS/NZEPSu1Yj2To:cuRr5O2a4Lf7xuMkPSu+dHWKtime9xRQ
                                                                                                                                                                                                                          MD5:E6086596C21429E06B2D22582CD67994
                                                                                                                                                                                                                          SHA1:7BFB4D75542DACAE3E612883F78C3EC80A1348A9
                                                                                                                                                                                                                          SHA-256:FD4D7A01B13CFF25C5EA61D1AA28834E6BAE829CEA5AB4A15BE609AC78F30961
                                                                                                                                                                                                                          SHA-512:B9F46699A19C080D054F4C3095795DE14DA29FD14D2FAC403CA21ECC39AA13660DC08A8EB4E04E30FA139F98920961A918BCA5EF4E875C4D20DB3A954680BEED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function updateNextOption(productId, groupId, selectedOption, lastOptionGroupID, batchMode, selectedOptions, cartItemId){..var indexId = productId;...if(cartItemId && cartItemId != '' && cartItemId != 'undefined'){...indexId = cartItemId;..}...//If the user has changed a drop down which is displayed in the middle of the chain, hide the ones after it...if(currentDisplayedOptionGroup[indexId] > groupId){...for(var i=currentDisplayedOptionGroup[indexId];i>groupId;i--){....hideOptionGroup(indexId, i);...}..}. ..if(selectedOption && selectedOption != '' && selectedOption != 'undefined'){...//Build a string of previous group option ids....var optionIDString = buildOptionIDString(indexId, groupId, selectedOption);...var nextGroupId = parseInt(groupId) + parseInt(1);...var optionsElementName = 'optionGroupOptions-' + indexId + '-' + nextGroupId;...var optionElement = null;...var dropdownElementName = 'optionGroup-' + indexId + '-' + nextGroupId;...var dropdownElement = null;...var photoElem
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18118
                                                                                                                                                                                                                          Entropy (8bit):7.977254276946649
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:TBTyg7qNmg3MSH+Xwp2owUxnu4F1t0AreGsFh/sR:Fz72mg3R0wp2oxuesA
                                                                                                                                                                                                                          MD5:CB3DDEC72DE82AFE71EAC8CFE269FCE3
                                                                                                                                                                                                                          SHA1:DED6F2C7778C8EA98C861E99AB0F443B3854333D
                                                                                                                                                                                                                          SHA-256:A24BE8B30B959B014210ECD42FC395C3B528C32CA8C0E3134C9129633A564ED6
                                                                                                                                                                                                                          SHA-512:DFEE3A894AF3249D4612BDD533713B0DEC5FB9A81D20C2718A4539F071B696BBFE8B884FC62EFA632765DC193D87F3FB643AEC112C513048A850B9F28EDF79A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/95393.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs..........+.... .IDATx..y.]Wu'....s.}.7h...m.'la...H..P.!$.NU..Z..+.Iw....JM."..W..J%!.R.......`. @...%[.-Y.&[..}.{.9{....'.....Gg.!......=.~...py]^...uy]^...uy]^...uy]^...uy]^...uy]^...uy]^...uy}.E.....[........K..?....{...y..y.k..M...f.6y..........{_.....o.Lj.6i.j.J..h.H.<.!..I....x..._~...|.w....Xs.L...M..$.Zv...AR..T..P.'?..O...|.uI....^.*....;9....gK..B...}././...z...m...d..<.......7..Z,.V.?...Bp.0y&...M..Z......W?..>....z..^..f.$.....cJ7:..It......A......1..Ef:...x.....FIQZI.I..$.$..V.*..fB.....3./.{.._....{../x.?.dF..;.v.O...)....\.v.E..r.......?...~...w...M..).[..>......G.......7).W%.?P`....B.0...3...B..(~...hi..$.....].R....$kE..$.(..!.#...L.%.g.u..."P...R..&..T.P.;...~.J.:y......:..CQVh...s.............D+.$F.......r.........|.'.(J)z...x|.o..;.^l..i.7.~....?.Q.....@.Ep.....:...~...J..1A...u.....e...1CT.)BU@*.(.......Emi~.&@.^.._*......&. ...D.D.D.<.@Y. .fg.8{~.6A6.s.P ..0..%B(&k..../?..C/.X..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 453x258, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):60746
                                                                                                                                                                                                                          Entropy (8bit):7.621273695327164
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:PM4sIbiSw3CJ4aYYjWjEpLWZZ1SKuyjyjyjyjyjyjDUvtSMR0+pdSnku9ptRZxHu:PM41bUuPQULW5yQAJnp9vR3HAxpzAEJv
                                                                                                                                                                                                                          MD5:FABE3B65EA7BB1A3279C6B00EF8D43D2
                                                                                                                                                                                                                          SHA1:8471A6ACAC7EE1A3B4CC1BF3C09CE82DE3D433AB
                                                                                                                                                                                                                          SHA-256:47A7BCC276D60C281DF864767D23CFA5A26A89CAC57381C2AEB83B4C69E8247C
                                                                                                                                                                                                                          SHA-512:907EA311EA0304FDA508004AA797D213D8736C39383C990CBAEF451DCC43D382D660AA4F94850C551BC8666CA2CF6415C9720F92497A6550CC8F914DDFE52C9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/OSHA-Compliant-Web-Icon.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................[.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:ExtensisFontSense="http://www.extensis.com/meta/FontSense/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3531
                                                                                                                                                                                                                          Entropy (8bit):7.861328075371764
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhaEtw0efRSj0gviMV0WrHGWu/HUVYFus110AE4j25SIvVwz0I:caEefR00gKc5ePFlE6ZIuP
                                                                                                                                                                                                                          MD5:34BB86D4B4CF21816FB16DBF7C93D0AC
                                                                                                                                                                                                                          SHA1:E3E5EB09945C0C2AB913B169930203C3AF4DE3A8
                                                                                                                                                                                                                          SHA-256:56B86DB39CA99F689B8677CD5E093FBB24D4EB97FCC67E13CEEC8A999601E30B
                                                                                                                                                                                                                          SHA-512:FC949300C528BABADF98CDC4C6B223B509C48A69A7F63220751D75EE635A93A0FD9794DFC8339705DBD7939BBA9DB443C21B853733A4A271443DFE76C941594E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.....5.7@.k.R.;h...yc..R}.hW.....>2...?2...,.nT1..........P.3"..U.......#..HO..`op..{.........P..id......0G....;j..=1........C..OvfG...%..c3.P....z.].Oz.k.sA.b.M.S.....$'8...1..........R.....=A.".1sO..)-..[.Cwo...,2(du9..B*Z.....L..qr.n..C...o......6%.QL...(.h...(...+..8.......&...<Q.{..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):196
                                                                                                                                                                                                                          Entropy (8bit):5.098952451791238
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                                                                                                          MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                                                                                                          SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                                                                                                          SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                                                                                                          SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/favicon.ico
                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):251091
                                                                                                                                                                                                                          Entropy (8bit):7.971295577215207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:o54TVIZtK89hUJ8a5qB7TogI5yhn7c26bUjPC4dMkm:WaI/48astjI5XpoPk
                                                                                                                                                                                                                          MD5:D955E25D533A8873FA925534C25177E4
                                                                                                                                                                                                                          SHA1:25FAF7C94C727A7AD799A87B0A0608EEFF93CD5F
                                                                                                                                                                                                                          SHA-256:D58A0D007C5ECDF91BA370944809AB5C9D6C9EF5EACEE073CB61623F4AC0205E
                                                                                                                                                                                                                          SHA-512:4D805376541E7CDE3DFEA3D8C9F05695139D9CC1F13A3688E249054678B667BBC2BA3ED8252BAEE7B99A20BF95AFD6DF642247F8D9E16E4E2BE0D266EAFB94FE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:628616BBFE3F11E591FAFAF5D1D9835A" xmpMM:InstanceID="xmp.iid:628616BAFE3F11E591FAFAF5D1D9835A" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B5AAFB13DFEE5119552BFD52092D372" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 112x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3496
                                                                                                                                                                                                                          Entropy (8bit):7.871407065365347
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMAuERAijJMBvSRhNtQ3ucoEszc1s1RZIgeWLHbP4atUoNwRgR4EFKvCKOXp:Vh7EABk5EszH1RZIUL7Pw3oDINCp
                                                                                                                                                                                                                          MD5:F7DCBCBF7C1A9907E77AFA5293686B5A
                                                                                                                                                                                                                          SHA1:8C8C6989291B5BACB02FD00833299E3D6664B0A3
                                                                                                                                                                                                                          SHA-256:D1E36DDB1C9299BFD60A49CA3367E4410130F6C3CA9BBB7AB51F37C814B0F824
                                                                                                                                                                                                                          SHA-512:4C8597598690C2109A12A2E73DA369DC2505EEBE779C629C2AC3DF6A729550BFC409085090D4055B4375FC61D21D94212881050B701F273486348881F3390BD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/46730.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(.....@.<..Z..$x...m... ....].E! m...zd......!>v..^...+.u-/P.&.......P.J....*I..9(....A.h.v.^_.j6..<@...:`.."C..z....f@..1E..hg.l..a.H2Z@.7$.g.]I.n^R:^......>*.....3.%.6|..........o.4MJVc.9n..F./.G.*?.......C...6.j.NVh.S..5..SU..r.G.4..z.....`..Q@.\..x...c.+2I&.9.....*.....x.[.o.x..{..V.....8.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2506
                                                                                                                                                                                                                          Entropy (8bit):7.798472441647189
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMjuERA/i9p2g6vjAwBD5P2kaoiUthX26uuayXAq2a3d:uhaETUgmjzBD0kaehmsaBat
                                                                                                                                                                                                                          MD5:528FC3EAA584E57470D0C8618EC6882B
                                                                                                                                                                                                                          SHA1:95134A7DE99107833C2ED6824405224AED030ED3
                                                                                                                                                                                                                          SHA-256:904571B2D3F66185ED046D06ECA7D07651B5D0F95D35159EA2199F546F46E8B8
                                                                                                                                                                                                                          SHA-512:DF19950C6832A9394499A662D0020A7CFE5832FF6F838C2519D01DEF008BC7C8D05F9B4ACDEA98BB2D780B346B3DBBD189FE3389B6E6149F7241672DDF45B237
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/117245.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h......J)h..$($....S......t.k...!........AX....Ll..g.....:(......K....zg..W.......\...h.r)...q2.N..]W..EXr.h...#!(.....)h...(......(.w.Z..[...".n..`.3...bi..s..]ueF.[...Im."FKt.8..M...Y.v.+..X.P.c....-.e=_.{.^}.#U....d.4.J..B.F'.....R.e..j>T.....twS.8.....N.%_<.c...p..(h.Y{.9..i.a.tH,..|.N.I<..3.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 4804 x 3294, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):270139
                                                                                                                                                                                                                          Entropy (8bit):7.915095402618847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:f86sCtxBUIz2MsnoNVwxH5Y1fzeKM3/asnkB+V:f8697zlsnor6KqvaslV
                                                                                                                                                                                                                          MD5:75D0F2764F31CC94ADD4592C351E7552
                                                                                                                                                                                                                          SHA1:07344457CB21FB666AC74CEEAF6830C065D0B9F2
                                                                                                                                                                                                                          SHA-256:547CC3470391964A85D0921EB3309F21973AD9625EC3561F331B124A5C3E20F4
                                                                                                                                                                                                                          SHA-512:A1AC65F0DB7225DE4BDCE191931D678CDA3AB2B20C5B3A684DEFB5A9B9389585DB0EC6E8A3659FACBC37DD9F0851A3EEAA04A42C580B8FA02E76E750499A37EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/111696.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............d.H.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:8211418CFC7311EDB366EE205DB1762C" xmpMM:InstanceID="xmp.iid:8211418BFC7311EDB366EE205DB1762C" xmp:CreatorTool="Adobe Illustrator CS5.1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a109591e-3b16-df49-92e9-c38b7f1eae85" stRef:documentID="adobe:docid:photoshop:28c5dbf4-57a2-8244-9581-2c2e1de24b9d"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">VER
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):300
                                                                                                                                                                                                                          Entropy (8bit):4.767327594033679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:rsIOjD2xPnFJsklTiTcyElusuUhf7A4uz9OQznW1wn:r+jD2x9Js9cXAsuUhluz0vw
                                                                                                                                                                                                                          MD5:640CAAB52100A1E9DFE618AAEB79838F
                                                                                                                                                                                                                          SHA1:4654776A82E5405614A595D40CB33CA2B5BAE0B5
                                                                                                                                                                                                                          SHA-256:FB8EB817D7251014C136B441BD4004FA6567908059013EDBB938925F23B67CEB
                                                                                                                                                                                                                          SHA-512:17D605182BE517C5E797B2FD823B9AB7B6BD73D97BD2C3D11C5EB29D108CD350D789116528E351ABAEBDF3654CC65100B9E3353064BA38C9AB9008126C6A3061
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/13.DJPUQwQu.chunk.js
                                                                                                                                                                                                                          Preview:const n=n=>{var e,l,o;const i=null==n?void 0:n.openaiIntegration;return Boolean((null==i?void 0:i.enabled)&&(null==i||null==(e=i.properties)?void 0:e.assistantId)&&!(null!=i&&null!=(l=i.properties)&&l.quotaExceeded)&&!(null!=i&&null!=(o=i.properties)&&o.hasInsufficientPermissions))};export{n as i};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 281x179, components 4
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42399
                                                                                                                                                                                                                          Entropy (8bit):7.3452628167048335
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5Csu5K9Dhx8/Ptq3gLW1hwts6Skv+IX5Ad4E/U9rrKPFlAE1rcq223G:5CsDocgLKhSom+A5i4emriFlAicq223G
                                                                                                                                                                                                                          MD5:8ABFA8590069376796F98EB6DC02D3A4
                                                                                                                                                                                                                          SHA1:43CF5F4AA815B4780DC507D4F6E5BF6645F51F8E
                                                                                                                                                                                                                          SHA-256:775315D9E483DFF2E92CA08645E83AD3035BFD5600E02E714FB33126756A4553
                                                                                                                                                                                                                          SHA-512:DA73D6C047F40ED451DAE92E8B2859091E24DD3F8A032B7ED0FB9727D6168AEBCB8C5897E0DB5933B6637CDF8DC89E1B56DD7D0941DEF445B4465330F283108A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/FMLogo.jpg
                                                                                                                                                                                                                          Preview:.....,Photoshop 3.0.8BIM..........................KIhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/">. <xmp:CreatorTool>Adobe Illustrator CS5</xmp:CreatorTool>. <xmp:CreateDate>2012-08-30T09:53:50-05:00</xmp:CreateDate>. <xmp:MetadataDate>2012-08-30T09:53:50-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2012-08-30T14:53:55Z</xmp:ModifyDate>. <xmp:Thumbnails>. <rdf:Alt>. <rdf:li rdf:parseType="Resource">. <xmpGImg:width>256</xmpGImg:width>. <xmpGImg:height>164</xmpGImg:height>. <xmpGImg:format>JPEG</xmpGImg:format>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):195172
                                                                                                                                                                                                                          Entropy (8bit):7.948728974284757
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Bt3uaNpZeay0i8cBGFO8axgoHZPGqJxaDdt5Tvc+767HZMDsAz10TLLO:33bZpyvJvxgQwcot5MqnanO
                                                                                                                                                                                                                          MD5:121CEFC27DE01FD75651A65C4E588C77
                                                                                                                                                                                                                          SHA1:F65F54A9D27487D26CDC47CBF5DD985DEC52ECE0
                                                                                                                                                                                                                          SHA-256:4C88925248344C9B528C0A0F8A4E8064A6A13843BF7A5F77DF225E4A799ECCF8
                                                                                                                                                                                                                          SHA-512:B2AEA8EE3CB0574E92889B51D80C79959A16C2B193D6788E93F9C481E5EBCC92D7927A9FF189F51595E2E99C1F44A6F97370549963255BA1AD8E6EEAFFB2745E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/6388.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:9ACD770E37F811E585D182499AE454F4" xmpMM:InstanceID="xmp.iid:9ACD770D37F811E585D182499AE454F4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D5D9CF7F737E511807CFEA4095B7F7A" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 141 x 31
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3818
                                                                                                                                                                                                                          Entropy (8bit):7.756351148392649
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:WS5qeYyPxd35gkQF+zwYa1726EJ0DGeZ2bMuh:lkeYyPx1zwYa1nEJ0Ces4uh
                                                                                                                                                                                                                          MD5:E9FEEA64FB93326590900C60DE48ED44
                                                                                                                                                                                                                          SHA1:DAAA4EEA1AA658A4B08C215D2864535B8046D9BD
                                                                                                                                                                                                                          SHA-256:376F337AB0708B2E6E91D3DAD947F156244C3C3FF8D682638510C0BECC906F31
                                                                                                                                                                                                                          SHA-512:8A512FB790514EF1142DDDCD6680519471AE1C8A9AFFDB03B8B145694BF13CAA89E0C087AADDC48E4199E6867E817929E1DFDB6CDA71098C32140784CF7C75CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://seal.starfieldtech.com/images/3/en/siteseal_sf_3_h_d_m.gif
                                                                                                                                                                                                                          Preview:GIF89a..............*Y.)R.....0..$......................... ?&)L[]y..8...."P.$K...ty...............9..@ )QOWwci.ls.fl.ot.......................;..8..A..J..H..G.!P.%T.)X.)W.+X.+V".[.*P!,R5@h9Cg>HkEOtISwMW{LTsW`.[d.aj.S[wdk.jq.gn.nu.t{.z..x~...............>..>..B..E..L..M..F..N..O..I. Q..J.#R.!M.$T. K.!L.#N."M.'V.#O.(W.$P.#M.$O.)X.%P.&R.&P.*X.'R.*W.'Q.*U.(R.,Z.)T.)S.*S.+T.,U!.V$0W&2Z-9^2>c0;_6Ad>Jo;Fh?IiBLlEOnHRrQ[}MVtT]yjs.el.w}................)6\GRp]f.dm.rz.~...........JUrNYuYc}ak.`j.en.gp.px.s{....kt.mv.y..is.hr................&f.)k..n.-k.1n.9u.C{.W..p............g..m."p.!h.#n.!g.#l.(t.(s.(t.(s.(r.(r.(q.(p.(n.(m.(n.(n.(m.(m.,s..w.,p..t.;}.J..X..i..x.........,x.-r.,p.-r....-y.-v.-t.-r.-q..........2v....................................................qqqSSS)))......!.......,...............H......*\.....I....?}....... .A.I.......O_.~..p.F...7..+..0q'.....@?|....O#.9w.$..(A..04..U....,......Y....H....v...ul.....u.v... . .....y.0...,`....5...?.H.-u...0^.z..:.1...4.+ @..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11406), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):11416
                                                                                                                                                                                                                          Entropy (8bit):4.808713699039174
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vVP1SaZCD0GFt/icC481gXctjhMeItTK17OpfY3gl98MTcSrUITBjPKwlHjMpDL3:vVP1SaZM08ocC481wrKcpfigz8KQITor
                                                                                                                                                                                                                          MD5:AD8989A6B57D2726F2CE6BEE3A64466C
                                                                                                                                                                                                                          SHA1:7F8E5ABE9E241F176F6A8964EE98D422FFA6FB4E
                                                                                                                                                                                                                          SHA-256:4E667B0480A13495642EEA634FFF5964CFF8D3943EF840C288D499AB23E18A32
                                                                                                                                                                                                                          SHA-512:5BC4EF6B7BD698AE8576918A7D8BFFEED6E0E4667C45F6E223F8EFF9F1EE01BB5F970195E17C91DDB1155B1C2EAEB096DB89441BEBC152EDB864C9AFB3F68524
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://api.livechatinc.com/v3.4/customer/action/get_localization?organization_id=37edc6d6-b886-44de-aea3-0bd603a2e95b&version=d41d8cd98f00b204e9800998ecf8427e&language=en&group_id=0&jsonp=__lc_localization
                                                                                                                                                                                                                          Preview:__lc_localization({"Add_alternative_text":"Add alternative text","Add_image_alternative_text_confirmation":"Add alternative text to the %name% image","Agents_currently_not_available":"Our agents are not available at the moment.","Agents_not_available":"Our agents are not available at the moment.","Agents_not_available_continuous":"Our agents are not available right now, but you can still send messages. We'll notify you at your email address when you get a reply.","Alt_text":"alt text","Alternative_text_description":"Alternative text is essential for people with disabilities who use screen readers","Ask_for_email_confirmation":"Thanks! You'll hear from us at:","Ask_for_email_question":"Sorry, but I won't be able to reply as soon as I thought. Please leave your email so I can get back to you later.","Assistly_ticket_created":"A support ticket has been created for your case.","Assistly_ticket_notification":"You will be emailed at %email% when it's resolved.","Attach_screenshot":"Attach a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 472x413, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):51328
                                                                                                                                                                                                                          Entropy (8bit):7.938357718256813
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:XJUghYZY4/vq8xR2xKN7czBpPs1qAXSqb51u:2+4/iPx8K/PKlZ1u
                                                                                                                                                                                                                          MD5:8944DF896F8A6F8CA56D03F7B1423980
                                                                                                                                                                                                                          SHA1:BDB357223938F619E13F2DC386538A24E698C664
                                                                                                                                                                                                                          SHA-256:66A2D4E0F694C8DE0BE7EDE16C670CE2E7154149A57E8E3D72645619E7BACF4D
                                                                                                                                                                                                                          SHA-512:AE0786D9AAC6C4403EE10C5329B565A66CE2B18DDB332F9D22253F4B295ED20AB2DA788E4CEF8D15B03F2F580F0CCBFCDD0B07BA98B7D9475E1E5AA8387CF03B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/wall-mounted-icon-2.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401" xmpMM:DocumentID="xmp.did:00BC1D4628A511EAA4CFA06618BCD6C4" xmpMM:InstanceID="xmp.iid:00BC1D4528A511EAA4CFA06618BCD6C4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8ACEF367528EA11BE09E8994A4997EE" stRef:documentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 89x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3423
                                                                                                                                                                                                                          Entropy (8bit):7.857336708745575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhzaEiEG+eFSWoGTErkyA5Kmh3sDjzdMNBK/:cOFd+ejTEqvh3sDeNBK/
                                                                                                                                                                                                                          MD5:F89D79D1327AEA55A59AD20AA8850331
                                                                                                                                                                                                                          SHA1:14398E13AD0B2F398154F121685F280977E98862
                                                                                                                                                                                                                          SHA-256:2FB239C86F3AE04786DA696A4D9AFFC75B6A28EFFA0C65DA106D3D31D6E7471F
                                                                                                                                                                                                                          SHA-512:01BB84D8CEEC1E4CD3CC24337F600544EF3BE24866C8A54F8E2370764D24222502829F8EE19AD5E4993200D424F7E3AD618EB0DCA2BA5F3DB09987688E8846DE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/105988.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.Y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)k.[.....?...U.[j.,..8..Z._g......Puy..*o.=B.P..R.71D.....V....r-.-.........'A..9'.P.b....V.OgN...[..K....K.3\...a...8.[J.H.........J...5....\.1...K##.b"#..k...h..\E.........2'.bI.#E.|..wo....<V.,T.TJn..._;.fX.....(.\.{...3f...FGW.`....^y..c..*..G..<5..U.e....(.0..F.9...0=..U<d....2..Z.%X6>f..Y:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 485x272, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48135
                                                                                                                                                                                                                          Entropy (8bit):7.967674894632626
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EMaP/tcfzgHQfIXgW91pZcBnoVCNN8VXwYDuW9+OsVVb+805AvoXVGOylVBpvZvb:EfP/tqzgwwxXbWnOCzSX8Vj105molGOs
                                                                                                                                                                                                                          MD5:7EF28F5D56FF1277829F46EC88F926FF
                                                                                                                                                                                                                          SHA1:2E6A33ECEFDAC95FA84E7C6EEF35B0F74AC466F2
                                                                                                                                                                                                                          SHA-256:4CE49CF7ADD83664D65E4A9A3A043BB6C9769AB6D9EF6776CE3B3AE7E11B1D2A
                                                                                                                                                                                                                          SHA-512:D55264EF5FAD8D8C1C0380AC7E2B11274A836E42AB12ABA8A965B9DE490ECB307DD2CB6FF56F3AC90B7740B8C05C7FD202C1AFA3F6B03B181555B2F027D51F8F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/made-in-usa.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.........................................................................................................................................................................................................................................................!.."....8Xx91#...v.w....A2.U...$6.7YB..V.Qa4.Rb3cT%5.........................!..1AQa..q"r....2R#.......Bb....3s...TtU68.S4...5u.Vv7..Cc$...%...D.............?....Cr..p6.b.....\:..JB9]..o..q..v.*....S.QF.%.......8E......E._...>Tp......(....}1.^.]{g}....Eu..T.[].U...d.}B0U.,sla...-.....M.s....)..Q7@.)...........=.t......+.&......J.......y.~L...q.Q...c...:..WA...p......._../.....*8D.v....y..>..Q.'.p..........wK..w.%..^m.......qz~..I.c..R$......[.......Y..C..L.?.Q.N.u...D.(.n?l....{?V..|...u...P..[.].Q.......cbGJ.[.....n..C.4."@"......_../.....*8D.v....y..>..Q.)!v..).;.qf..:.2.[...-.Y.]. .s..).$A.5.*...BN$a........ns..c..[..L".;.iDh.5..].>J^.O......../'....(..z.!.z.$.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):214237
                                                                                                                                                                                                                          Entropy (8bit):7.959052820220979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:jXVzMsto6V59b7zLz9hbUAq81vP/nHw1rfs:Jc6HJR9UAVvH4rE
                                                                                                                                                                                                                          MD5:DC312C8445645CC8773C8439A790B159
                                                                                                                                                                                                                          SHA1:B4EDD2F69103ED99BD74D1AB65DA5AD7570AFCD6
                                                                                                                                                                                                                          SHA-256:8536AA0689BA056A4CB384BEDB179FF9E91688024E0679108CACB1F4517B0ED5
                                                                                                                                                                                                                          SHA-512:FE49D275FAF7AB1937C485573C41CEB20526EE510E54285E9605CD20548D20C047FBF199D1925997345EBAC863576FF9DDFA9BBA2FF6DD3184A38BF1278F6D6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/6386.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:4961330C377111E5859BA1429561A9B3" xmpMM:InstanceID="xmp.iid:4961330B377111E5859BA1429561A9B3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1ADC22A27037E5118337E6D85810CBA2" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):542100
                                                                                                                                                                                                                          Entropy (8bit):7.978194808705381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:SQztjRn6qtEAQ078M/WNMltCS+8m7wxbzL:SoAqtjz78Wb+3wxnL
                                                                                                                                                                                                                          MD5:C385C69501A63F27C66846227159601D
                                                                                                                                                                                                                          SHA1:BFDC10241AB519638C31DFF0C1742B5ED275FF4B
                                                                                                                                                                                                                          SHA-256:734FD1993768CA973FA5B72AF9FA5CAFE6D92F10FFAE75B95AFF9D0ABE5785A5
                                                                                                                                                                                                                          SHA-512:DA8B3CA361CE9AFE0ED0824F404826829F2A989B4A0DDF06758DEC994EAAF3761816E60D04DCF789779B26895DC11B4D57264F752E91F264AB4846CA28C708A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:9DA261066DD511EBBE1ACF6B8FF6F561" xmpMM:InstanceID="xmp.iid:9DA261056DD511EBBE1ACF6B8FF6F561" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9C54FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 882x300, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):71880
                                                                                                                                                                                                                          Entropy (8bit):7.955678960603087
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:g8izHHvP2GUPuyAjgHkWBrdhvUiMRiYIp9lXkLIqzx00fKpM3z:gBHv7CupEHfdDvYQULuWK4
                                                                                                                                                                                                                          MD5:36D38A2A7DF8AFC3FE4BC26A8936D4A2
                                                                                                                                                                                                                          SHA1:9180CDC97CB634226E39D39F40D6DEC0041BF872
                                                                                                                                                                                                                          SHA-256:333364018D318633C02A7341E205AA9FFBC166FE654C801958D09FE9C04D3A01
                                                                                                                                                                                                                          SHA-512:676348E26E12457A0EEABD18A13502580379E499ACF7BE802D8AA211B30D482C442514B54E058004E972DE35F733B335BBEA070F60B1F01D0DFA1959829D0653
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/flexgen-logo.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:C2B01D9E372F11EDB1A2985C48D3FA11" xmpMM:DocumentID="xmp.did:C2B01D9F372F11EDB1A2985C48D3FA11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C2B01D9C372F11EDB1A2985C48D3FA11" stRef:documentID="xmp.did:C2B01D9D372F11EDB1A2985C48D3FA11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):86510
                                                                                                                                                                                                                          Entropy (8bit):7.951093612545642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:AJLRsuky6RE9ciWf2SZDVwh6+uICz4mFqEihK+v9oWSrQE7Fh:ii3w99WeSZhwiL2Eih5tuh
                                                                                                                                                                                                                          MD5:5C0CADBFD26E736019D1A5D59377C39E
                                                                                                                                                                                                                          SHA1:ED528779B9F1AE02A174FA63B6652368D0D62F90
                                                                                                                                                                                                                          SHA-256:385827A4B2AD330543B5175FDD0A27E74FF4391F2F51472D34EB0BFC91626FFD
                                                                                                                                                                                                                          SHA-512:BD6B26349EBCD3BECB1713446147D2C7882213F0A29F55BC8167FEE59653655382D26FF77A5336E995658BE21943B51259E553FFE25ADBE24E812DCCBBAC4D33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9....................................................................................................!...1A"....QaqR.S....2r#34T..u...V..7W......B$.5v..8Xx....t%6.w....9:.b.YD&Cc...........................!..1.AQ."..a2..T.UV..qBR#St..6...br5....Cs....$4u..v78..3......%..............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(.... .]..D.....m.......<L ....(9 ......4.?. ..=.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P....."..r...W.a..|.....Z..f....xC......@T:.@(...?'9.!.P.!.S..9..!..c..0.....Dx.P.......J........Rl...rc'.X....r.ts....d]PW[&.N.W+7.._.A.. p8&s..A..A.!W.i..A.NG.8...?f.,cok..$........p.@..HQ'9.]u....n...]........%Rb.MH.w&.Sr...;.9....r..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 516x600, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):77220
                                                                                                                                                                                                                          Entropy (8bit):7.938543340430296
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:opXBibX1ehPc2bR359Ygd2uAb0uMsynZ/cBq3QiHsooPkLvqS:OHbjdq0VcBAH1oPS5
                                                                                                                                                                                                                          MD5:AA2A33A698980C3E5110783DB5D59736
                                                                                                                                                                                                                          SHA1:54B670997B1D0E141C606BBDCDAD781F2A5073BD
                                                                                                                                                                                                                          SHA-256:610095BF3B1C31B0B9279305D20A7A5E38D0AD7CCC1A06667C99C5F25D544043
                                                                                                                                                                                                                          SHA-512:14D8162572CFD55CD14FE48A45A50647DEB1DAEB0A132FC6AE07CA3B0DD9DA37C329F75BA059AD55FD49C61C46149B6038A2438D17BAF9FDA6E30AF5D7596958
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/ELIM-32-CAL.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:6B381AA3455211EDB303997B5565A91C" xmpMM:DocumentID="xmp.did:6B381AA4455211EDB303997B5565A91C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B381AA1455211EDB303997B5565A91C" stRef:documentID="xmp.did:6B381AA2455211EDB303997B5565A91C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1064x513, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):131096
                                                                                                                                                                                                                          Entropy (8bit):7.818155224487461
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:zz1gD9GJv3IOs9bpUHPBMuRdmTHw+Fr36j3:/Gxq39s9WZMuLmTwAuj3
                                                                                                                                                                                                                          MD5:0F23BC94E86324DEDDE57F8405A1260F
                                                                                                                                                                                                                          SHA1:4EAFDA20375BCA6783E3B6041D2D412CF4B791A0
                                                                                                                                                                                                                          SHA-256:4A47D4D6DBDCAF3DBBAEDE57E406771D4DB68651900085E0AEA81551587B5B40
                                                                                                                                                                                                                          SHA-512:81B9380FDAAA54E36C3EAD371E9D422B8A114C2CAD47D655D0543A3D14EEB92F5F0985A9578B87DC991EA4D01758DBFE61B6141C365A7858C534E4B8E1C034B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/10745.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D38BD975891C11E5AB5BCD66861C8329" xmpMM:InstanceID="xmp.iid:D38BD974891C11E5AB5BCD66861C8329" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5126D1C542DA985731BD87078B4A4E1" stRef:documentID="E5126D1C542DA985731BD87078B4A4E1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 281x179, components 4
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42399
                                                                                                                                                                                                                          Entropy (8bit):7.3452628167048335
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5Csu5K9Dhx8/Ptq3gLW1hwts6Skv+IX5Ad4E/U9rrKPFlAE1rcq223G:5CsDocgLKhSom+A5i4emriFlAicq223G
                                                                                                                                                                                                                          MD5:8ABFA8590069376796F98EB6DC02D3A4
                                                                                                                                                                                                                          SHA1:43CF5F4AA815B4780DC507D4F6E5BF6645F51F8E
                                                                                                                                                                                                                          SHA-256:775315D9E483DFF2E92CA08645E83AD3035BFD5600E02E714FB33126756A4553
                                                                                                                                                                                                                          SHA-512:DA73D6C047F40ED451DAE92E8B2859091E24DD3F8A032B7ED0FB9727D6168AEBCB8C5897E0DB5933B6637CDF8DC89E1B56DD7D0941DEF445B4465330F283108A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.....,Photoshop 3.0.8BIM..........................KIhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/">. <xmp:CreatorTool>Adobe Illustrator CS5</xmp:CreatorTool>. <xmp:CreateDate>2012-08-30T09:53:50-05:00</xmp:CreateDate>. <xmp:MetadataDate>2012-08-30T09:53:50-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2012-08-30T14:53:55Z</xmp:ModifyDate>. <xmp:Thumbnails>. <rdf:Alt>. <rdf:li rdf:parseType="Resource">. <xmpGImg:width>256</xmpGImg:width>. <xmpGImg:height>164</xmpGImg:height>. <xmpGImg:format>JPEG</xmpGImg:format>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1749), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1749
                                                                                                                                                                                                                          Entropy (8bit):5.0257200343121955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:TG+GV1LNLJNM7thjH6hpAm0ATxzx7Rykq7o:TGZ15wmk0xzx7Rykq7o
                                                                                                                                                                                                                          MD5:D88DC16CDCB43E9E59C780EB9DD9E468
                                                                                                                                                                                                                          SHA1:D99547510359EA8D0BD763AD127019CDA005C95C
                                                                                                                                                                                                                          SHA-256:EB97766B233D3AE2BF0F06CE895C0AC2177F26DDCFB7F3F292BB8C0CFAEA9099
                                                                                                                                                                                                                          SHA-512:3AEAEB2B6DEC10ADA196F362891BC33D23BB638A487639499066909EF64F602120EFD68757DC4F32C279EB44D8A021F84E07F76BAA6B4BFF385E996690634041
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://secure.livechatinc.com/customer/action/open_chat?license_id=12496662&group=0&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta name="google" value="notranslate"><link rel="canonical" href="https://secure.livechatinc.com/"><link rel="preconnect" href="https://cdn.livechatinc.com"><link rel="preconnect" href="https://api.livechatinc.com"><title>Contact us via LiveChat!</title><meta name="description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:type" content="website"><meta property="og:title" content="Contact us via LiveChat!"><meta property="og:description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:image" content="https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png"><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" value="Contact us via LiveChat!"><meta name="twitter:description" value="Hav
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37461)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52795
                                                                                                                                                                                                                          Entropy (8bit):5.325743980139979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:7HAg7ffbvshY5g/6vous4DJiPUK33Wgx3MS:7HAg0hbOoulJi8K3X5
                                                                                                                                                                                                                          MD5:BA898557ACDDEE5BF87EC2CB9DD70B7F
                                                                                                                                                                                                                          SHA1:FB498E624ECF53EB204DD5B006412CF753A4AE1A
                                                                                                                                                                                                                          SHA-256:81055D0D4DBC0114D18D1282620367C041DF1D1C61B4345E620ED139C25EED8F
                                                                                                                                                                                                                          SHA-512:DECD6D37303FF954CED5F4DDF9E3E7754C2161D86725319883540A7AA7388078F4F7CF62C383D7B058F56F17407CB3B19A5CF236B02D6F904A94030D3188A7FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/1.DPjip249.chunk.js
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{u as t,w as n,x as i,R as r,y as o,L as a,z as s,A as l,C as c,D as u,E as d,F as p,G as f,H as m,I as h,J as g,K as y,M as v,N as w,t as b,O as k,P as x,S,T as E,U as I,V as z,o as _,W as C,X as F,m as A,n as P,Y as O,Z as T,f as M,_ as D,$ as N,a0 as L,a1 as V,a2 as R,a3 as W,a4 as j,a5 as q,a6 as G,a7 as U,a8 as H,a9 as B,aa as $,ab as J,B as Z}from"./3.D3n3C19r.chunk.js";import{g as Y,a as X,d as K}from"./6.D_CKFAbE.chunk.js";import{g as Q,b as ee,d as te,c as ne,m as ie,l as re,f as oe,t as ae,a as se,n as le,o as ce,r as ue,e as de,h as pe,i as fe}from"./5.4VquQRII.chunk.js";import{m as me,p as he,e as ge,h as ye,f as ve,i as we,j as be,k as ke,l as xe,n as Se,r as Ee,u as Ie,C as ze,o as _e,q as Ce,t as Fe,v as Ae,w as Pe,x as Oe,y as Te,R as Me,z as De,B as Ne}from"./2.QPnWL32j.chunk.js";import{d as Le}from"./12.Gv78iMd6.chunk.js";import{i as Ve}from"./13.DJPUQwQu.chunk.js";const Re={};const We=Q((...e)=>(t,n)=>{if(0!==t)return;c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 453x258, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):53447
                                                                                                                                                                                                                          Entropy (8bit):7.576732890926902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:PoAsIRUtFFiG2vr18gwqMbtibEkbCbbbbb1CFAxDemxIvBmY+sKZ7QFyxHs7rFoJ:PoA1RUsTzwqMhoVFIDImUUQkNsv2Tb
                                                                                                                                                                                                                          MD5:EAF65DC3B302605123BF795B2A2DC7C4
                                                                                                                                                                                                                          SHA1:D37E935408AEE465B9429A3F0CF18008D3402256
                                                                                                                                                                                                                          SHA-256:B0CE8FAB79B92690022D795385005F90E896316D890F1706DB12D880584E44A0
                                                                                                                                                                                                                          SHA-512:2EE8E4D2D674B5C95F11DB71319C3F651208D77ECF2E873C8334B2678E9E5F3AC90E4234F34F13AE514D3EF173F9E451C7D4F6BEB3667673788F990B6EEE83CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/NFPA-Compliant-Web-Icon.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................U.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:ExtensisFontSense="http://www.extensis.com/meta/FontSense/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):117154
                                                                                                                                                                                                                          Entropy (8bit):7.973242866969228
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:JCPYJE26jf7yUUUUbapTzMKigpyxIGTc0wsf1MY51HdN8+axj:aEE26jf4fZ1Ma187
                                                                                                                                                                                                                          MD5:63FA05BD8BE569B8DCCFA0B1036D088C
                                                                                                                                                                                                                          SHA1:9521D1D030664F6B5DE37EBD0A1B4498E4AA5629
                                                                                                                                                                                                                          SHA-256:C18F66780210A4CA04CBE0C254F4BE4E7CED4D1350CA516A4FBD77578EF3712B
                                                                                                                                                                                                                          SHA-512:949A85470910C50B0516D4FF2BCF0028C1088AE5AE1E25B8A85C4BD24DF13AC310917AB7C4039DFBB7A5CE5D2DE1D5CA6103B37F6A060405B054D24D840C0B2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9...............'..........................................................................................!R..S...4...1aq.."r3t..Uu.6V9A#Tv.w..8Xx..Q.2s...W....$7...BC%....Yi..D&...Iy.:bc..J.........................!...1.AQ".6.a..2r.Ss..Tt....8.q..R.#.Uu..VWB..4.57.3$v..b..C....w....e..f9..E.F..cd%&...G.H............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...E.g.=N. h...7zD.X......).h.''H.|.....nzyo......N.......ayp...3.A..$.j7.; +...s..1}.....-.{..t.$.E.g...}\.+...b..O...,..9/.*.....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 215 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18518
                                                                                                                                                                                                                          Entropy (8bit):7.9810814833407875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:CJXE05RYe8a3l7Z/iEvvNuIPWfbnjpNvpIeNuuz4pmJXT9q:y35RYA3Smv+f7drz4pmBT4
                                                                                                                                                                                                                          MD5:3AC4162C87A26675B911FE3C31B2B3C0
                                                                                                                                                                                                                          SHA1:E2C38B973653170A35FA60B1717B748C521BE22A
                                                                                                                                                                                                                          SHA-256:6DE388AE2C7BBCD1745F47810811CA2A754A0B66DC4797411EE5BCBBC9B0220C
                                                                                                                                                                                                                          SHA-512:5F51883F7F4CBEBA54C70B38D394E91848086F59D6CDD084BBD5EDD5AEA3FEDBA0D500E9012F02189B0176CD6ED76DC54876E898D4B135F81980DD35F7ADCF0B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/00315-1-logoImage.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......X.....f.b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2506
                                                                                                                                                                                                                          Entropy (8bit):7.798472441647189
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMjuERA/i9p2g6vjAwBD5P2kaoiUthX26uuayXAq2a3d:uhaETUgmjzBD0kaehmsaBat
                                                                                                                                                                                                                          MD5:528FC3EAA584E57470D0C8618EC6882B
                                                                                                                                                                                                                          SHA1:95134A7DE99107833C2ED6824405224AED030ED3
                                                                                                                                                                                                                          SHA-256:904571B2D3F66185ED046D06ECA7D07651B5D0F95D35159EA2199F546F46E8B8
                                                                                                                                                                                                                          SHA-512:DF19950C6832A9394499A662D0020A7CFE5832FF6F838C2519D01DEF008BC7C8D05F9B4ACDEA98BB2D780B346B3DBBD189FE3389B6E6149F7241672DDF45B237
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h......J)h..$($....S......t.k...!........AX....Ll..g.....:(......K....zg..W.......\...h.r)...q2.N..]W..EXr.h...#!(.....)h...(......(.w.Z..[...".n..`.3...bi..s..]ueF.[...Im."FKt.8..M...Y.v.+..X.P.c....-.e=_.{.^}.#U....d.4.J..B.F'.....R.e..j>T.....twS.8.....N.%_<.c...p..(h.Y{.9..i.a.tH,..|.N.I<..3.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):291560
                                                                                                                                                                                                                          Entropy (8bit):7.973199514979326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:cd6atSuQ0v+PSGsrqXi3P0ZBhre3BSZaqsmcwWt/zkEEKvX7Dk:TaguQ0USGa3MrhroGaqsLb7X7Dk
                                                                                                                                                                                                                          MD5:2BA0B280F4D9FD800FBF65A3E44EB782
                                                                                                                                                                                                                          SHA1:F42306AA0EBD355A28B451BB89036F0152D4DBBA
                                                                                                                                                                                                                          SHA-256:E423DF73500D547E672C6C03518F90F8EB2EDEE7BBBA53D5C814B7C0195EA4EB
                                                                                                                                                                                                                          SHA-512:0D00A8944134AA04B430FDCC5EE7C1D22379EEAC5B92C35F7DB13B2ED9C2C14D39570822B3F24B7C48F47E99E001011675EC015FB2385AF1B6559DA94BC4C4AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/10132.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:92663B9359FE11E5BAF3991D92F191BE" xmpMM:InstanceID="xmp.iid:92663B9259FE11E5BAF3991D92F191BE" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5315E13FE59E5118DB78382CE17AF4C" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):94840
                                                                                                                                                                                                                          Entropy (8bit):5.372946098601679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                                                                                                                                                                          MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                                                                                                          SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                                                                                                          SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                                                                                                          SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3x3, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1279
                                                                                                                                                                                                                          Entropy (8bit):5.68921560154768
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:oK1htZdWwylZ82lYSqMHiXW7AeVZCxT3HyJ3VcfGGKGw/b+:lqinNuilefCxeJ3aOVr6
                                                                                                                                                                                                                          MD5:DEC97FBCA31A43DA2C1DA89A40678171
                                                                                                                                                                                                                          SHA1:0107B38C7EC1225F7D6B10097479BAFC13628D86
                                                                                                                                                                                                                          SHA-256:6585F72F36AF106377D72DD7E3D2885FC7D12C9BD6870C9FF514FE7786DF3462
                                                                                                                                                                                                                          SHA-512:1B6290F65D802EEA38FF33D267E92458240F3213A7138CA01C393EFCEC0E8BE3CA6D1663810AEDA92B86106E6BED4AF3F2B459C3D403CC80EC40FA49907D735D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/bg.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:1E7F9BB8D5D0E11196FCDE5D6F5B87DD" xmpMM:DocumentID="xmp.did:8802193F347311E29097E1AF3A1664D6" xmpMM:InstanceID="xmp.iid:8802193E347311E29097E1AF3A1664D6" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58F7661E242068118C14ABA2DCD58257" stRef:documentID="uuid:C00A05AC34DDE1119A56EBB529D896BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                          Entropy (8bit):5.088502560328369
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:zAMkHQRXZaGn1+f30gP3H43XAGXUU7AgeSoJo2uQndSmuHt5nj:kM9naZ0KHM93doJobQnQB
                                                                                                                                                                                                                          MD5:AED1BA3FA69C506F2FBFCD09A389C0F4
                                                                                                                                                                                                                          SHA1:4E58A089661D352FC9BEED49397901E0208127B2
                                                                                                                                                                                                                          SHA-256:05EA1D75B84347B85310DE5DDDFD71993716C7B57A6C8D3E0968523CE61A93BE
                                                                                                                                                                                                                          SHA-512:FCAF74083CF0C590EA5CE91F67E0E7161DA04805798578D8C6FDF8EC67E06103D39781A49FC6841117F5F93383DCC9C0325AB429C87B328934D008D6E681D6B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery(document).ready(function(){$(".mob-menu").click(function(){$("nav, .mob-menu").toggleClass("is-open")}),$("span.no-link").each(function(){$(this).replaceWith('<a href="#" class="no-link">'+$(this).text()+"</a>")}),$(window).resize(function(){$(".is-open").length&&$(window).width()>768&&($(".is-open").removeClass("is-open"),$("#top-menu div").removeAttr("style"))});var e=$("#content-middle .page-title");e.length&&e.html(e.html().replace(new RegExp("&gt;","g"),'<span class="breadcrumb__separator">&rsaquo;</span>')),$(".extras > #productsRelated").length&&$("#productsRelated").detach().insertAfter("#productDescription")});var $buoop={};$buoop.ol=window.onload,window.onload=function(){try{$buoop.ol&&$buoop.ol()}catch(e){}var e=document.createElement("script");e.setAttribute("type","text/javascript"),e.setAttribute("src","//browser-update.org/update.js"),document.body.appendChild(e)};
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18047
                                                                                                                                                                                                                          Entropy (8bit):5.099518607939142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:mMVyZUgXDiZvtfHHNzwyHYQEIJjOr+xnQjdvVW:vsZUgX2ZvtfHZyzR19W
                                                                                                                                                                                                                          MD5:E83BC37D0B5516055280263ECFA7E0C6
                                                                                                                                                                                                                          SHA1:A88EF1265FBF2FF2556543F4DC374CCC2E8CCB4F
                                                                                                                                                                                                                          SHA-256:FEEF85884CBB7DE5108425D21796C7B56956DD32988A9BD3016BBC5749E53C74
                                                                                                                                                                                                                          SHA-512:B65E2949AF4F419D4A5DFE995B085FE840055A08DC08239274279C4EBB53BD282B59E6BCE9052EE981ED795FB5238C10336C57CA980C098D0B14E558ED0FD9B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/**. * Boxy 0.1.4 - Facebook-style dialog, with frills. *. * (c) 2008 Jason Frame. * Licensed under the MIT License (LICENSE). */. ./*. * jQuery plugin. *. * Options:. * message: confirmation message for form submit hook (default: "Please confirm:"). * . * Any other options - e.g. 'clone' - will be passed onto the boxy constructor (or. * Boxy.load for AJAX operations). */.if((typeof boxyHasBeenIncluded != 'boolean') || !boxyHasBeenIncluded){..var boxyHasBeenIncluded = true;..jQuery.fn.boxy = function(options) {...options = options || {};...return this.each(function() {....var node = this.nodeName.toLowerCase(), self = this;....if (node == 'a') {.....jQuery(this).click(function() {......var active = Boxy.linkedTo(this),.......href = this.getAttribute('href'),.......localOptions = jQuery.extend({actuator: this, title: this.title}, options);.......if (active) {.......active.show();......} else if (href.indexOf('#') >= 0) {.......var content = jQuery(href.substr(href.indexOf('#'))),.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 626x1251, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):236176
                                                                                                                                                                                                                          Entropy (8bit):7.906609706932824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:PnCeY9xC5C7JFjiMho4o+9PuaS67XyVf42QtjJdK4NlMKRtgydQ428Z37DClsgzY:P7KnJFuT7+ga0G2cjLVMKwydy8xWzNS
                                                                                                                                                                                                                          MD5:827B478201FEFA6D7E895E1BAAD3827C
                                                                                                                                                                                                                          SHA1:B73DA8099457A17348C269F35231D58CCBC242CF
                                                                                                                                                                                                                          SHA-256:30E15AAFDF745B78044DE7B734ECEF53648CF62C97A9D0471A0FE08C6F7368C1
                                                                                                                                                                                                                          SHA-512:15984E4E5962B2970C6D9C54B3B9616310BFDECA64398421B4A629987810D7D270E255BC24AB5B6A6FB5AEE838893DAD4ACC4C2D65805B6ED563C2C6A75E5BE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................eyhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c004 79.164570, 2020/11/18-15:51:46 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):231
                                                                                                                                                                                                                          Entropy (8bit):4.922816391433227
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:AjDLauQDLAaDt5NPhAXk0usMWWXoPfTESWEVgUOvn:AjXaPXAIt5NPaXk3WhHTEHEIvn
                                                                                                                                                                                                                          MD5:C77C70C8570694D5E20553711A6D1B28
                                                                                                                                                                                                                          SHA1:72E8A99D408CCA32977B7C54D2210D53188E94E7
                                                                                                                                                                                                                          SHA-256:BC125921B5E4DDE1C19D4FBC0A6EF3EA616EEE9577822C96B29789B7F69BA5FD
                                                                                                                                                                                                                          SHA-512:7E955D05ED7C1D8637B00590FBD00E61B5458AA185A87AD983780333BFC93322F40359D0FCD27B73DF82E70E765FBE15C10D6707EAB659B84CEC6AF5C57078E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function n(){return(n=Object.assign?Object.assign.bind():function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var t in a)({}).hasOwnProperty.call(a,t)&&(n[t]=a[t])}return n}).apply(null,arguments)}export{n as _};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 215 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18518
                                                                                                                                                                                                                          Entropy (8bit):7.9810814833407875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:CJXE05RYe8a3l7Z/iEvvNuIPWfbnjpNvpIeNuuz4pmJXT9q:y35RYA3Smv+f7drz4pmBT4
                                                                                                                                                                                                                          MD5:3AC4162C87A26675B911FE3C31B2B3C0
                                                                                                                                                                                                                          SHA1:E2C38B973653170A35FA60B1717B748C521BE22A
                                                                                                                                                                                                                          SHA-256:6DE388AE2C7BBCD1745F47810811CA2A754A0B66DC4797411EE5BCBBC9B0220C
                                                                                                                                                                                                                          SHA-512:5F51883F7F4CBEBA54C70B38D394E91848086F59D6CDD084BBD5EDD5AEA3FEDBA0D500E9012F02189B0176CD6ED76DC54876E898D4B135F81980DD35F7ADCF0B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......X.....f.b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 64 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):222
                                                                                                                                                                                                                          Entropy (8bit):5.59568164520978
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:6v/lhPKlHSSFqh+JbmUKVDIbsPwdwdw1lE5p:6v/7CldqhpUIDo66fk
                                                                                                                                                                                                                          MD5:849CABA0D46D1E6641443D2FC318A7CA
                                                                                                                                                                                                                          SHA1:2741C4C1F36700CF138C2A345A7124BDC63035D6
                                                                                                                                                                                                                          SHA-256:D02FFAC625185A45DB0F26C12048466808379E4847B6A180F409958B402E662C
                                                                                                                                                                                                                          SHA-512:CA3CE01205D7F002B614A5F233C02BFFCCBC9D946E34C5307E0C112019C39D3515FEBE811B2EED55B56BE0B4279A3F49F5525B94206F6FC6B3584629497519E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/images/top-bg.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...@.........Y.~....*PLTE.............................].........# .e.....tRNS..".1..+.O.Z...[IDATx........0........:.....U.l.fk..........@ .....@ .....@ .....@ x?....'.C..j....)T.P-..A...)Jm....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 89x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3423
                                                                                                                                                                                                                          Entropy (8bit):7.857336708745575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhzaEiEG+eFSWoGTErkyA5Kmh3sDjzdMNBK/:cOFd+ejTEqvh3sDeNBK/
                                                                                                                                                                                                                          MD5:F89D79D1327AEA55A59AD20AA8850331
                                                                                                                                                                                                                          SHA1:14398E13AD0B2F398154F121685F280977E98862
                                                                                                                                                                                                                          SHA-256:2FB239C86F3AE04786DA696A4D9AFFC75B6A28EFFA0C65DA106D3D31D6E7471F
                                                                                                                                                                                                                          SHA-512:01BB84D8CEEC1E4CD3CC24337F600544EF3BE24866C8A54F8E2370764D24222502829F8EE19AD5E4993200D424F7E3AD618EB0DCA2BA5F3DB09987688E8846DE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.Y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)k.[.....?...U.[j.,..8..Z._g......Puy..*o.=B.P..R.71D.....V....r-.-.........'A..9'.P.b....V.OgN...[..K....K.3\...a...8.[J.H.........J...5....\.1...K##.b"#..k...h..\E.........2'.bI.#E.|..wo....<V.,T.TJn..._;.fX.....(.\.{...3f...FGW.`....^y..c..*..G..<5..U.e....(.0..F.9...0=..U<d....2..Z.%X6>f..Y:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):231
                                                                                                                                                                                                                          Entropy (8bit):4.922816391433227
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:AjDLauQDLAaDt5NPhAXk0usMWWXoPfTESWEVgUOvn:AjXaPXAIt5NPaXk3WhHTEHEIvn
                                                                                                                                                                                                                          MD5:C77C70C8570694D5E20553711A6D1B28
                                                                                                                                                                                                                          SHA1:72E8A99D408CCA32977B7C54D2210D53188E94E7
                                                                                                                                                                                                                          SHA-256:BC125921B5E4DDE1C19D4FBC0A6EF3EA616EEE9577822C96B29789B7F69BA5FD
                                                                                                                                                                                                                          SHA-512:7E955D05ED7C1D8637B00590FBD00E61B5458AA185A87AD983780333BFC93322F40359D0FCD27B73DF82E70E765FBE15C10D6707EAB659B84CEC6AF5C57078E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/14.Du4z9uvj.chunk.js
                                                                                                                                                                                                                          Preview:function n(){return(n=Object.assign?Object.assign.bind():function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var t in a)({}).hasOwnProperty.call(a,t)&&(n[t]=a[t])}return n}).apply(null,arguments)}export{n as _};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4331
                                                                                                                                                                                                                          Entropy (8bit):5.340416342988768
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:7eJ/w90QianK0tWs/8TP/7Lw6bgvcm6bv0Bh4ym7wziiU:CwdzcTPw6bgvcm6bv0BVmMz8
                                                                                                                                                                                                                          MD5:43D8A28872B967B78DB51B45D3A86F0D
                                                                                                                                                                                                                          SHA1:8E5D3947412931E23E43C1EA166291BCDCE09F57
                                                                                                                                                                                                                          SHA-256:3CE61781D12121C1EE115E62D137B5FA764DA40EAD8867AAED52A5F4E8440114
                                                                                                                                                                                                                          SHA-512:131AE93C7210F0569EB020179B7A5323E181D0BAA61C5B2E1DF557749F710ADC566386AED863ACA681F50F6930C0F8625A65E4F00666E0F99CE6B767D2FDAB06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview: ...seal_installSeal();....function seal_getFlashVersion() {...var version = 0;...if (navigator.plugins && navigator.mimeTypes.length) {....var plugin = navigator.plugins["Shockwave Flash"];....if (plugin && plugin.description) {.....version = parseInt(plugin.description.replace(/([a-zA-Z]|\s)+/, "").replace(/(\s+r|\s+b[0-9]+)/, ".").split(".")[0]);....}...}...else {....try {.....var flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.7");....}....catch (e) {.....try {......var flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.6");......version = 6;......flashObj.AllowScriptAccess = "always";.....}.....catch (e) {......if (version == 6) {.......return version;......}.....}.....try {......flashObj = new ActiveXObject("ShockwaveFlash.ShockwaveFlash");.....}.....catch (e) {}....}....if (flashObj != null) {.....version = parseInt(flashObj.GetVariable("$version").split(" ")[1].split(",")[0]);....}...}...return version;..}....function seal_useFlash() {...var minVersion =
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x92, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2656
                                                                                                                                                                                                                          Entropy (8bit):7.816652893577289
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YM3cuERAOBeOwe/VrpSvjXLOjKq9FGc:Vh3HExR/xYTyjPFGc
                                                                                                                                                                                                                          MD5:7940356C79FCDD02C58E00642C835B12
                                                                                                                                                                                                                          SHA1:9C07CAF59EF5C60EFA7DED212004408702E840C0
                                                                                                                                                                                                                          SHA-256:E5403B9788597C38846232F420E334CC3FFFD3D9FDB10553D3537ECA14697C25
                                                                                                                                                                                                                          SHA-512:B0A5828B6B8B2029A6C2058CD1DFC56DCDA306F003C56A23E56FA785C90427A3DE273272D93405B9DD3B00BADF15C98F995F5421FC066E886D6BCAF12205BA06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......\.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.........[j6P.9.)Q...,...h....xS...`+..6...$.....f......v.....f..?.^D?.....v..".......Z.O.. ...m'.~.BmR+d&.8.....q..;..?..:...p.5]......D....G..2.T7L".j...V....c..,._EP.n.......=MhR.(.....Z(.(.....O......:.p..E ..P+..O.....,.B..o..9..P..;.-.1O..MO...?.....c...y..M0.5.s...`...F4......#.j..<[g..h....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x95, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2163
                                                                                                                                                                                                                          Entropy (8bit):7.7310329930876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMpuERAOQOqJJv5G07zoDqv3xWRHvibLSdVXFJWDaSiWv:VhAEtQOo1UUzoE8E3SdxFJWmSi6
                                                                                                                                                                                                                          MD5:46DA72BB76942F44567309F3BECDB066
                                                                                                                                                                                                                          SHA1:8172E3CAD3C5C34EEA095520493ECE4E3E2D1CE5
                                                                                                                                                                                                                          SHA-256:68311C17AC5B18C38FA09BB0A82372043BF2FAF8848EA7EC361C7BBB383D2B94
                                                                                                                                                                                                                          SHA-512:8965A53313CBD32498FD76E6ACB16DCEC510997D08DF8FC9D4961A3A5FC1E438678B0250D16B2E1244C4B7EC20B5A17D38F195F504572423DFFE16ECA2869E3D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......_.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.[...i.=..t...~..4..NInmQX..r.............2/...b.F...u.....1..SN.0..q...V.x..V..%.d._...j...............Q\.k.+.u.@.`3..i.;i..4m$..l.........(...(...(...+.hq.....i...k.|lq.....i..Z?....Q$g.'..}....j.m....".w...|.#-.:..:......A].......*w.......?z.C.I..w...#.......&2Wn....>...9../I...._<.....X .
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12041
                                                                                                                                                                                                                          Entropy (8bit):5.114307347309632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:crLeDdAzRDuzcACKHLY4u4T086d8rL4AaakKL7ZKCx7c4OwvZcS/NZEPSu1Yj2To:cuRr5O2a4Lf7xuMkPSu+dHWKtime9xRQ
                                                                                                                                                                                                                          MD5:E6086596C21429E06B2D22582CD67994
                                                                                                                                                                                                                          SHA1:7BFB4D75542DACAE3E612883F78C3EC80A1348A9
                                                                                                                                                                                                                          SHA-256:FD4D7A01B13CFF25C5EA61D1AA28834E6BAE829CEA5AB4A15BE609AC78F30961
                                                                                                                                                                                                                          SHA-512:B9F46699A19C080D054F4C3095795DE14DA29FD14D2FAC403CA21ECC39AA13660DC08A8EB4E04E30FA139F98920961A918BCA5EF4E875C4D20DB3A954680BEED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/options.js
                                                                                                                                                                                                                          Preview:function updateNextOption(productId, groupId, selectedOption, lastOptionGroupID, batchMode, selectedOptions, cartItemId){..var indexId = productId;...if(cartItemId && cartItemId != '' && cartItemId != 'undefined'){...indexId = cartItemId;..}...//If the user has changed a drop down which is displayed in the middle of the chain, hide the ones after it...if(currentDisplayedOptionGroup[indexId] > groupId){...for(var i=currentDisplayedOptionGroup[indexId];i>groupId;i--){....hideOptionGroup(indexId, i);...}..}. ..if(selectedOption && selectedOption != '' && selectedOption != 'undefined'){...//Build a string of previous group option ids....var optionIDString = buildOptionIDString(indexId, groupId, selectedOption);...var nextGroupId = parseInt(groupId) + parseInt(1);...var optionsElementName = 'optionGroupOptions-' + indexId + '-' + nextGroupId;...var optionElement = null;...var dropdownElementName = 'optionGroup-' + indexId + '-' + nextGroupId;...var dropdownElement = null;...var photoElem
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21131)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21132
                                                                                                                                                                                                                          Entropy (8bit):5.150029591981878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:j+oI8Jo+vtYkE4NAnnH70QI0ozq8u5OrK407ib3UFfRrqWBNbvcaUHmvUgzrU+TF:j+T8dvtYkE4Ng70QIRzqn5OrKp7i7UnR
                                                                                                                                                                                                                          MD5:B4EF4CBAEF27B8F1C8B00C48D190F3C3
                                                                                                                                                                                                                          SHA1:90CF65D4458DC41ED67D56A11161835D8C859D14
                                                                                                                                                                                                                          SHA-256:6BAB6F58233734373CA59ADCE39EB2B3C50486FB92D8A5711A42E2D93F240E4B
                                                                                                                                                                                                                          SHA-512:7A65C93E1040B4551FD3D888F7864F45D01501B258A4C7985E033CE3FAA8FCB948BABAF919EC9EF6D9E7ED5A1492CBC42D257B476AA7AE10C716E8CDED82ECDB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{eW as e,al as t,N as r,aj as s,ca as a,T as n,bG as i,aB as o,p,a7 as u,t as l,L as c,J as d,d1 as m,b3 as g,eX as h,A as y,bC as v,M as f,S as _,cU as b,Z as I,at as x,n as T,eY as w,b1 as k,u as M,eG as S,o as U}from"./3.D3n3C19r.chunk.js";import{u as q,v as j}from"./5.4VquQRII.chunk.js";import{h as V,g as C,d as B,t as A,c as F}from"./6.D_CKFAbE.chunk.js";const D=e=>{let{id:t,authorId:r,timestamp:s,serverId:a=t,threadId:n=null,seen:i=!1}=e;return{id:t,serverId:a,thread:n,author:r,timestamp:s,seen:i}},E=e=>{let{id:t,customId:r,authorId:s,timestamp:a,threadId:n,properties:i,seen:o,serverId:p,type:u,text:l,urlDetails:c,...d}=e;return d},O=e=>q("bb9e5b2f1ab480e4a715977b7b1b4279",e.properties)?{reaction:t("bb9e5b2f1ab480e4a715977b7b1b4279.message_reaction",e.properties)}:null,N=e=>q("aa8151b317737a3e79d8e3384e6082de",e.properties)?{useFixedAnswers:t("aa8151b317737a3e79d8e3384e6082de.use_fixed_answers",e.properties)}:null,L=t=>{if(t.urlDetails){const{urlDetails:e}=t;return{...D(t),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 22 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1281
                                                                                                                                                                                                                          Entropy (8bit):7.684473238631919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:F/6N2i1pUO7MCWY4i0YEOWgqyl+PHk2DCt9GUxmb+BPry/:F/6oitoDjd5PEC294boTy/
                                                                                                                                                                                                                          MD5:ACC66FCE35A54D815A3AA3FD573CDD90
                                                                                                                                                                                                                          SHA1:EC030AD0CFA02E9F49D8072510E13157C7B0D0E2
                                                                                                                                                                                                                          SHA-256:97F65015A491719AE9DBF1AFC7948F8E57F946A6822C6A924FB5826265E89AF6
                                                                                                                                                                                                                          SHA-512:891538949E68CDC5C183C79CB4D51DB0F9DC621A6603C9EB59732ECF760D72324801D8D20B2BEC4449CD771C283C89CF8A46139197B58365B7AEAB2F238D900B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/nivo-bullets.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......(.............pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx.WMHcW...{y.qb'.c.........E.......?....f...HK..P..l..Q(..xu~H....?.h%..F.F.B.......}r}.d..s.......sO....B)..0...,...!..d..e...Y_B)5..@....N...T......@bO."}....F.s.....@U<.."....i.l>..>..{.8..@0...GX..L&.(A...$....FI..>::....;.M...p6...~$..|ssS.EQ.p.N.S>88......T........z;gff....b..p8....N...V<..l.\.g:V(. IR.i.............vww#.N.2F..X.P][[[W*......9..Br&....!.{l.....Vpt....................../,,.......+.g.....Q;...P;;;...=8==.....>0.r.\.|.XLJ..@.#...7j.7Ie.S...NT..}..2..l.e...#.d.T.@..aSz........5U.....n9...\a..ob.a...<...&.....o...X..^...B..:.E.........>...*.P....<+m.$......J...b..-....DB.f....E..'.....\...y...mp.......ekk.....ft...b$.....>mnn~....@..je..`......JT.........X,.^ZZ....).@.../.E...5..k`..q.*.....|.@..............@>==....G.\L.%..`.........CCC.c.<.Ou............^....B.z.V.8??...\..Y.........4...Q.[..r..._.@{{.........R...|.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):85888
                                                                                                                                                                                                                          Entropy (8bit):5.22887632679293
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:uD1llrfn90cw/ctxetmkwWawPHloilFTKwmxZ8Yvmh:uhllUEtktmkCq0wmxZJa
                                                                                                                                                                                                                          MD5:FE96C161913EDA989BBF3B573A8351CA
                                                                                                                                                                                                                          SHA1:E94717E25780D48647CBBDFBDAE1592A8DB66D8A
                                                                                                                                                                                                                          SHA-256:E082C2CA5198860173A9D77860C383B88788832240B3224746487348FC515818
                                                                                                                                                                                                                          SHA-512:22D63B7ED0BA043EF4544815DFFACF6C93B94FFDF9CBEDA1BAB691F95BAE4C3C0F5CD8F54E6C4E9359C9C49B7B97F1791E73C8DDA79A323989A7BB6C3929F018
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 319x110, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13435
                                                                                                                                                                                                                          Entropy (8bit):7.248891290319338
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:WknjthueBg4JgyByP7cZtiOudShTdR3VpKCkMxEnRCpVDM7GtSn0gyg6ZXgISZE/:9njthHCugqyDSldR3uRCr7tSn0XXNIa
                                                                                                                                                                                                                          MD5:F04F51668DCAFD43CACB138CA68D405B
                                                                                                                                                                                                                          SHA1:FC440D5EA0451D8BF9A88A881F68482A3A0AD67A
                                                                                                                                                                                                                          SHA-256:F8C782D1B2D486EF3D2104AC3DAEBF2BC8F9633AE256A278F260204AD0AEBDAE
                                                                                                                                                                                                                          SHA-512:E7423BCE39675F8A74107BB36276A778273DE74C8F04BBE7BE510B1CB4105D4135ACF8E9478852C3E36C879DA30765F3981B5735DB5F285688F5B76FF23E5324
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.paypalobjects.com/webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c012 1.149602, 2012/10/10-18:10:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:dam="http://www.day.com/dam/1.0" xmlns:PayPal="www.paypal.com/base/v1" dc:format="image/jpeg" dc:modified="2014-09-04T13:44:32.676-07:00" dam:size="10206" dam:Physicalwidthininches="-1.0" dam:extracted="2014-09-04T13:44:30.774-07:00" dam:sha1="a16852f6a4af3b36c27f08727458edd4104063d7" dam:Numberoftextualcomments="0" dam:Fileformat="JPEG" dam:Progressive="yes" dam:Physicalheightindpi="-1" dam:MIMEtype="image/jpeg" dam:Numberofimages="1" dam:Bitsperpixel="24" dam:Physicalheightininches="-1.0" dam:Physicalwidthindpi="-1" PayPal:status="SourceApproved" PayPal:sourceNodePath="/content/dam/PayPalDigitalAssets/spartaImages/GlobalImages/m
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 116 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8301
                                                                                                                                                                                                                          Entropy (8bit):7.936195977354878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:I2lnalUNGmo1kSwZLnUPkqLDMEEA1afHCZDuoKhnYCDu6Tzf+LGXVTCh:s6S6hUjEA8uuNhnYSzTKLGXVTCh
                                                                                                                                                                                                                          MD5:76EA3DCF8F68F9FE41D4F7B27307DA14
                                                                                                                                                                                                                          SHA1:5B30DF2F6380D7A66CCF69C225596BC3A8B6A333
                                                                                                                                                                                                                          SHA-256:AFFDB9EF108E093A399ADB5ED3B6A8F3D2E1E2E9CAB048ACF38B52266D51CE1C
                                                                                                                                                                                                                          SHA-512:B6383624AB988D5B757D145A2EF5C5B4CC48993DE0EB4859A6196E095D2AB78907EFF02EEF8DF0C93E15624B6294C8D5FA7AB59E070A297DEEFBC04655346675
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...t.../.....2.......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:FBEA1FFB060C11E59A59F46307D1E0A6" xmpMM:DocumentID="xmp.did:FBEA1FFC060C11E59A59F46307D1E0A6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FBEA1FF9060C11E59A59F46307D1E0A6" stRef:documentID="xmp.did:FBEA1FFA060C11E59A59F46307D1E0A6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Oe.....IDATx..\..\U...{...tw6H.A..X.A...Y.D....1.....+g..#.ppE.q@.A .".\...C..B..vzK'...{.....j....s.3VR...../.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):90704
                                                                                                                                                                                                                          Entropy (8bit):7.961068459258406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:YP4wX8ButaRXGCBWewSwSwSwSwSwSwSwGoQ3hex+98cCJvG3rOij8zvgXBiii3pK:YDX8bIewSwSwSwSwSwSwSwGoKk1cC9G3
                                                                                                                                                                                                                          MD5:E56286B041CD6C95E9B75A886AA14AD0
                                                                                                                                                                                                                          SHA1:C6C4AF3D99591954BAD1D9AA8EDBAE9CEC75A853
                                                                                                                                                                                                                          SHA-256:5C8B866F24F5111D574D3E92D34947FA17F3F329A513FA7C12EE436AFC647AE2
                                                                                                                                                                                                                          SHA-512:72754244CEA30B25FADD26887AFF9DCF6C3B24D93B9FE69D314D4ADBFB774696C44B75D572ED1E08958351DFEA5DFAC6CCAF6D90863B0365C3B17E5E4149D399
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/46597.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9............................................................................................................!...V7.1aq."Rr3S.4.u....WA.T...Uv..x9Q.2#t56..8XY..B$...Gw.....:..b...CcsD.&..I..........................!..1Q.A.."...V.aq.2.3..t..U68..BR.#S4T.u.v....r.s..7W$5...Gb.C.%...9.c..Dd..EF............?....`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0....f...jx$@.N &.2...;..>......r....P.Q.........y.......`...0......`...0......`...0......`...0......`...0......`...0......`...g9..7+..._E.oog.o./......)..._4>....p.^..l<..0......`...0......`...0......`...0......`...0......`...0......`...0.......j....?.%...j....n............'.|L.w.{JQ.....0......`.....6M11F.v..w.....,.^...".....^&...'et..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 141 x 31
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3818
                                                                                                                                                                                                                          Entropy (8bit):7.756351148392649
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:WS5qeYyPxd35gkQF+zwYa1726EJ0DGeZ2bMuh:lkeYyPx1zwYa1nEJ0Ces4uh
                                                                                                                                                                                                                          MD5:E9FEEA64FB93326590900C60DE48ED44
                                                                                                                                                                                                                          SHA1:DAAA4EEA1AA658A4B08C215D2864535B8046D9BD
                                                                                                                                                                                                                          SHA-256:376F337AB0708B2E6E91D3DAD947F156244C3C3FF8D682638510C0BECC906F31
                                                                                                                                                                                                                          SHA-512:8A512FB790514EF1142DDDCD6680519471AE1C8A9AFFDB03B8B145694BF13CAA89E0C087AADDC48E4199E6867E817929E1DFDB6CDA71098C32140784CF7C75CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a..............*Y.)R.....0..$......................... ?&)L[]y..8...."P.$K...ty...............9..@ )QOWwci.ls.fl.ot.......................;..8..A..J..H..G.!P.%T.)X.)W.+X.+V".[.*P!,R5@h9Cg>HkEOtISwMW{LTsW`.[d.aj.S[wdk.jq.gn.nu.t{.z..x~...............>..>..B..E..L..M..F..N..O..I. Q..J.#R.!M.$T. K.!L.#N."M.'V.#O.(W.$P.#M.$O.)X.%P.&R.&P.*X.'R.*W.'Q.*U.(R.,Z.)T.)S.*S.+T.,U!.V$0W&2Z-9^2>c0;_6Ad>Jo;Fh?IiBLlEOnHRrQ[}MVtT]yjs.el.w}................)6\GRp]f.dm.rz.~...........JUrNYuYc}ak.`j.en.gp.px.s{....kt.mv.y..is.hr................&f.)k..n.-k.1n.9u.C{.W..p............g..m."p.!h.#n.!g.#l.(t.(s.(t.(s.(r.(r.(q.(p.(n.(m.(n.(n.(m.(m.,s..w.,p..t.;}.J..X..i..x.........,x.-r.,p.-r....-y.-v.-t.-r.-q..........2v....................................................qqqSSS)))......!.......,...............H......*\.....I....?}....... .A.I.......O_.~..p.F...7..+..0q'.....@?|....O#.9w.$..(A..04..U....,......Y....H....v...ul.....u.v... . .....y.0...,`....5...?.H.-u...0^.z..:.1...4.+ @..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 746 x 414, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):251872
                                                                                                                                                                                                                          Entropy (8bit):7.995125882394631
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:JuEqXfCrZBb1MJCSVLcuQ6UOozXdw2HFqbGiArGXaR9NyZflpq9v27Amd:UFifb2JCSVk63ozt7ViArGXOWflpCuAa
                                                                                                                                                                                                                          MD5:B016A64D61F9B630C602E74FF7A0E131
                                                                                                                                                                                                                          SHA1:BD121C7C1FEFE8741CAB10369BE0D02FCE63691E
                                                                                                                                                                                                                          SHA-256:FFD3D8970618BE29CBFB017902CC05FBD6BDA76C2AB4720786553E345A61D057
                                                                                                                                                                                                                          SHA-512:00CFDC92B9AB49D1AFA36162C425230A208736CE9201893EF1782FAEA7F4CBB6DC718C7D61580C9F4BCF8782E41420D8521D3C4F71D11BCC20A1EA01CED8652A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/bz13%20combined.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............<$.....pHYs.........n.u>...IDATx...w.f.U.......7.T.bwuV+#..&....#..#06...c.......l.....{.. a$@.......Pl.Zj.Z.+...p..k...}..0c.#....A...o...{.Y.Y.z...20000000000pMa...00000000000...............k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..P.........................k..X?........O_T.........H<Z5...S....;.....Z>...;d9Gg.aq.....0.}.=s..........<0..#.....60000000..O".......7.............0...EDP....!.LF..-..@QUtU....A7Gc.....q~..s.|.../.....>r.w...6..L........v,...a`.Z`P............|.]\.......{p.-.'-''..F.L.........Y,z.....)...U-...1h*.....I..A..*`.).B.$.i.P[......}........0../.........5..............O*.......b.........n.'N&...:.u....[;..b.bG...8.98w.{.H.k
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):405458
                                                                                                                                                                                                                          Entropy (8bit):7.98663774661546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:25GA3lSLb5snn1Y7hKAQBrm3Lm0zq+8Bb:pA3lSsG7xIkLmWql
                                                                                                                                                                                                                          MD5:921B8979AD6E8DD31A5F3A7D2731EF63
                                                                                                                                                                                                                          SHA1:1F095492DD05B63EB171B7C456F74DFF6FE5C346
                                                                                                                                                                                                                          SHA-256:7326245B962B1DD2AEF38DEDC8F4C326F678C7BF8BF3CC4C64F271A31714F8BC
                                                                                                                                                                                                                          SHA-512:1F182404ED3B7FB7B398E27E63DC759426C90038E4DB6397A3F60C1CB8E43C82A5E595319B5F2A715193E81FB5BF5271854CEE768FB11D2F604CF27C1A12AD70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87929.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:E545F95F6DD211EB805BE5580D14E4F3" xmpMM:InstanceID="xmp.iid:E545F95E6DD211EB805BE5580D14E4F3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9554FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):194293
                                                                                                                                                                                                                          Entropy (8bit):5.5717985370242005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Q9ra7cNimPLQx8MRe6DcDilPV79NkCqj2VSc5EK579Lpjsn/2YV3sK3vs3O3HnIl:Qmc7PcxjDIiRVJNB578e80mfps2+NFzb
                                                                                                                                                                                                                          MD5:E6FC3832AB603EB8CA2921496C8AEA7B
                                                                                                                                                                                                                          SHA1:9B4EAE5FCA3B2F464B838941AA67AA6FC94C9FE9
                                                                                                                                                                                                                          SHA-256:3C73EE023DEBE4B608FE786DB46A1C41006855002698D51F0F98C0BB78EE8E90
                                                                                                                                                                                                                          SHA-512:10A38A26E6EC1CB50A57BEA6FA2FE1174C1C835AF7DAD25E2C1C9168B2497D006229E9A8A4A03FB60348FE3FEA6494ABA695D8F022DD4DCCA43AB4A06F55A7B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/3.D3n3C19r.chunk.js
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{g as t,z as r,v as n,u as a,n as i,q as o,r as s,R as u,e as l,A as c,h as d,p,f as h,B as f,w as g,C as m,t as _,D as b,E as v,s as D,F as y,l as w,j as C,G as E,a as k,_ as A,H as F,I as x,k as S,c as I,J as T,i as B}from"./5.4VquQRII.chunk.js";import{a as z,g as P,c as M,b as O,h as j,d as R,t as q}from"./6.D_CKFAbE.chunk.js";var $="__test_storage_support__",N=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem($,"@@test"),"@@test"!==t.getItem($)?!1:(t.removeItem($),!0)}catch(r){return!1}},U=function(){var e=Object.create(null);return{getItem:function(t){var r=e[t];return"string"==typeof r?r:null},setItem:function(t,r){e[t]=r},removeItem:function(t){delete e[t]},clear:function(){e=Object.create(null)}}}();const L=t(e=>(t,r)=>{if(0!==t)return;if("function"!=typeof e)return r(0,()=>{}),void r(2);let n,a=!1;r(0,e=>{a||(a=2===e,a&&"function"==typeof n&&n())}),a||(n=e(e=>{a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 600 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52984
                                                                                                                                                                                                                          Entropy (8bit):7.9936709976362845
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:ll5Hecm/MSucGcMOZzUf6Xsa03NDhY6MwQiG67U/b8pc:llBZmtG9dfesagCmQifoDJ
                                                                                                                                                                                                                          MD5:B07D3B5446EDA272FCB7E7BE6252CA10
                                                                                                                                                                                                                          SHA1:5E96D27AA52D2DA078B573FEE606F505809DACE1
                                                                                                                                                                                                                          SHA-256:24268AE5026D34B5C2BB48D5E8B88C44E5DBA1BB0A837EB2999643734B3A75E4
                                                                                                                                                                                                                          SHA-512:8A1132A2AE3F03509B8046CA6C7FA174D1CEBA8280A195214B21F7BC14CDAC60D77BEB296C6CB72441AE9D548AB66775BF7A80DB6B5D0AEE2BB05E37EB9E9E73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/payments_footer.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...\......h......sRGB.........eXIfMM.*.............................J...........R.1.........Z.i.........l.......H.......H....Adobe ImageReady...........................X...........\...........pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.)..=..@.IDATx..].`.U.....^H.$@.]..%..a...cc-.k.5..}u.E]..*.vtU.." .;.... ...:.w.{.^b@@,..d...>g....s.=.0.I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)`R...I...&.L...0)pdR@...+/..m(N..,.Y.c5|@~..p...I...&.L...0)`R .....}\k.}...?...G.f.I...&.L...0)`
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242553
                                                                                                                                                                                                                          Entropy (8bit):7.967271989287022
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:INDOm4UGe3VJdqzhSi9LVTHyau+ktGrSbBCYs57Jy8:INDOZidq4uVHyauJ8rSbBCz1g8
                                                                                                                                                                                                                          MD5:E6C95873DD7F9B7A4D7A7AE27C1D8306
                                                                                                                                                                                                                          SHA1:925CEBBF1371E1ABA1456E5FFF76ECE78C23515F
                                                                                                                                                                                                                          SHA-256:BAACC0F57572D623F15DEEDE1278122AD7AC9226C90735219CF378CDECDFFC27
                                                                                                                                                                                                                          SHA-512:6114E05CCBA5FBCEE51FE2EB847A4F74F483EF08DF1FAA64C0B9DC2506C79AD384EC564C312A71C91FEEFB0D239DA3F95B82A8A3AE30F203698B941076401D0E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/6391.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:D69BCBAF381311E5B4489937F839350F" xmpMM:InstanceID="xmp.iid:D69BCBAE381311E5B4489937F839350F" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6610CFE81238E511807CFEA4095B7F7A" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18047
                                                                                                                                                                                                                          Entropy (8bit):5.099518607939142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:mMVyZUgXDiZvtfHHNzwyHYQEIJjOr+xnQjdvVW:vsZUgX2ZvtfHZyzR19W
                                                                                                                                                                                                                          MD5:E83BC37D0B5516055280263ECFA7E0C6
                                                                                                                                                                                                                          SHA1:A88EF1265FBF2FF2556543F4DC374CCC2E8CCB4F
                                                                                                                                                                                                                          SHA-256:FEEF85884CBB7DE5108425D21796C7B56956DD32988A9BD3016BBC5749E53C74
                                                                                                                                                                                                                          SHA-512:B65E2949AF4F419D4A5DFE995B085FE840055A08DC08239274279C4EBB53BD282B59E6BCE9052EE981ED795FB5238C10336C57CA980C098D0B14E558ED0FD9B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/jquery.boxy.js
                                                                                                                                                                                                                          Preview:/**. * Boxy 0.1.4 - Facebook-style dialog, with frills. *. * (c) 2008 Jason Frame. * Licensed under the MIT License (LICENSE). */. ./*. * jQuery plugin. *. * Options:. * message: confirmation message for form submit hook (default: "Please confirm:"). * . * Any other options - e.g. 'clone' - will be passed onto the boxy constructor (or. * Boxy.load for AJAX operations). */.if((typeof boxyHasBeenIncluded != 'boolean') || !boxyHasBeenIncluded){..var boxyHasBeenIncluded = true;..jQuery.fn.boxy = function(options) {...options = options || {};...return this.each(function() {....var node = this.nodeName.toLowerCase(), self = this;....if (node == 'a') {.....jQuery(this).click(function() {......var active = Boxy.linkedTo(this),.......href = this.getAttribute('href'),.......localOptions = jQuery.extend({actuator: this, title: this.title}, options);.......if (active) {.......active.show();......} else if (href.indexOf('#') >= 0) {.......var content = jQuery(href.substr(href.indexOf('#'))),.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 115x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4635
                                                                                                                                                                                                                          Entropy (8bit):7.905152659289559
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhsEmuun2b+ZlwHsg1DjEkGSJl67ReB5hQgSUOviHgbaNEhjzJ:csmunZwjJkSJl67UB5hQXv6IaNKN
                                                                                                                                                                                                                          MD5:A115B6913F2FFDE54CCFE65227E51F3D
                                                                                                                                                                                                                          SHA1:B890CE1EC842A4FCB3010FDADE86FF9EEFA3F275
                                                                                                                                                                                                                          SHA-256:CAD56E95733BE11A49C52B55DC288A4BA912B1A0E6D8F1A6DF8D7B6D02A4EA7E
                                                                                                                                                                                                                          SHA-512:D98C4B9EB2B84CA50B28757EE694B431D53B0EBE0068D7FB4E8745DBE451C8DC61240A16DA830C906F98B7213C4C933E04F2E81E74D320D1CEFA66B44691F485
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.s.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...JZ.iV.^W8D..&.W`..D.W.j.-Sv.,..).#..w.r..}..mm...3...$,Y..y..K..{3..$w.....w..h...$.$.Ozbx.l..z...S..F:g..%.....?.T...+.?.l......~$X.,"....V.2.....G.*..Q.RW.7.+y..k.b.........<H.77QL......{.U....n[?[?.r..R...;.+.....<.+..9P..G.J.s.{in.X.....QX.......S..k....j/.....(...\.W.#n.3.<0...].kB....0.%.r.J)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 122x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3223
                                                                                                                                                                                                                          Entropy (8bit):7.849309032390285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMmuERAY8w1wcAxm30K3EnULFxk9jbBEcvMYljCZ42Blf6V0n0ug8:uhZE38w6cAxSDEUL2mcZH2rfQ8
                                                                                                                                                                                                                          MD5:A4DD7B543EA098789AA968C2D99A9210
                                                                                                                                                                                                                          SHA1:936BF08CBAE7C56EC1B6E72ACFDD8DE662AAC9F3
                                                                                                                                                                                                                          SHA-256:FF7479B6445679CE4769698C17A5AD094C4D106506EBB42FE2B1E625721C91AF
                                                                                                                                                                                                                          SHA-512:162ED6CF646D5F84C846F136C3D907CE8C5A8DC3B441D5E1A0949DE0F85AF313E8B28119BD0567C0FDD89AA8261B22DBBC474CBA2DFD5BA04EA8469FBAAE0CEC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)+.._.t....dW....G................F....\.N.G.6.Q.;r..^O'.......z.......g..,..-..K..aS..r9...>.`....[.].}......(.....k[ky$S....... ....{c.z.|e..6...A#Et..Q...x?.....?.oa.5.1.......~e<.........X......!$...{..KP1h.....JZ.J)h...w.>/..~.......6...=..~....h....e...|..?....^^...#yv...!.S..j..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 453x258, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60746
                                                                                                                                                                                                                          Entropy (8bit):7.621273695327164
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:PM4sIbiSw3CJ4aYYjWjEpLWZZ1SKuyjyjyjyjyjyjDUvtSMR0+pdSnku9ptRZxHu:PM41bUuPQULW5yQAJnp9vR3HAxpzAEJv
                                                                                                                                                                                                                          MD5:FABE3B65EA7BB1A3279C6B00EF8D43D2
                                                                                                                                                                                                                          SHA1:8471A6ACAC7EE1A3B4CC1BF3C09CE82DE3D433AB
                                                                                                                                                                                                                          SHA-256:47A7BCC276D60C281DF864767D23CFA5A26A89CAC57381C2AEB83B4C69E8247C
                                                                                                                                                                                                                          SHA-512:907EA311EA0304FDA508004AA797D213D8736C39383C990CBAEF451DCC43D382D660AA4F94850C551BC8666CA2CF6415C9720F92497A6550CC8F914DDFE52C9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............,Photoshop 3.0.8BIM..........................[.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:ExtensisFontSense="http://www.extensis.com/meta/FontSense/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x92, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2656
                                                                                                                                                                                                                          Entropy (8bit):7.816652893577289
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YM3cuERAOBeOwe/VrpSvjXLOjKq9FGc:Vh3HExR/xYTyjPFGc
                                                                                                                                                                                                                          MD5:7940356C79FCDD02C58E00642C835B12
                                                                                                                                                                                                                          SHA1:9C07CAF59EF5C60EFA7DED212004408702E840C0
                                                                                                                                                                                                                          SHA-256:E5403B9788597C38846232F420E334CC3FFFD3D9FDB10553D3537ECA14697C25
                                                                                                                                                                                                                          SHA-512:B0A5828B6B8B2029A6C2058CD1DFC56DCDA306F003C56A23E56FA785C90427A3DE273272D93405B9DD3B00BADF15C98F995F5421FC066E886D6BCAF12205BA06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/18593.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......\.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.........[j6P.9.)Q...,...h....xS...`+..6...$.....f......v.....f..?.^D?.....v..".......Z.O.. ...m'.~.BmR+d&.8.....q..;..?..:...p.5]......D....G..2.T7L".j...V....c..,._EP.n.......=MhR.(.....Z(.(.....O......:.p..E ..P+..O.....,.B..o..9..P..;.-.1O..MO...?.....c...y..M0.5.s...`...F4......#.j..<[g..h....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):285891
                                                                                                                                                                                                                          Entropy (8bit):7.98011297057954
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:TJwoKcIz2wiPSQQA0kyE6nV4OFVRRiwpxzf2CCPDFyPm0QP93ksx4xd:TJwXcIawiqainnV13RiYKCshyWP9UL
                                                                                                                                                                                                                          MD5:07971ADD2817E478050BFE0E1616711A
                                                                                                                                                                                                                          SHA1:5DF098C174BFE6B22C2F5672CFDB449E971AE3A6
                                                                                                                                                                                                                          SHA-256:DCDBB9683EDEC1A6D0349A8B08FA66C8EE9F5FCE3E5DCC9FD872439EDA19FDBA
                                                                                                                                                                                                                          SHA-512:004BAD39ACFFDEE7EE0A8371606FBDF7ECABCC6F6F335BD5C8264CC4A9D3EAC96470DB080B8A3B81FC01A4C9B2DCA11FD65967E4B600D6A2C86B89B35A97A592
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3FCD77B89D57E511B8F8835C3B50426B" xmpMM:DocumentID="xmp.did:990C511EFE3911E59B45F702E43A7DF6" xmpMM:InstanceID="xmp.iid:990C511DFE3911E59B45F702E43A7DF6" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:37D9B82C26FEE5119552BFD52092D372" stRef:documentID="xmp.did:3FCD77B89D57E511B8F8835C3B50426B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2073
                                                                                                                                                                                                                          Entropy (8bit):5.073699767809856
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:cKMzG2rSmAVl7TA7AmKkgwFpbkfNEqcM1MAcItlndfvqMwkAcMSvc0myvw1xxJ2K:MzG2rSmClfYngp3MApbNAB+LGxJ2vQx
                                                                                                                                                                                                                          MD5:5F8305AA9C764768ADA7BFB4F6495449
                                                                                                                                                                                                                          SHA1:481E68A53804C59C53BF6B28547CCC20988A73A2
                                                                                                                                                                                                                          SHA-256:0362873118C0328FD7601EC557669F1F3D1A708A0CDD92AE908AA3847420D16E
                                                                                                                                                                                                                          SHA-512:DFE17C4801AE3D7D04280E1EE42F66CBC798A72AF9D64A6ADC5B1DDA1BAAAA97CA02734C63EE0BA7F2C46E348AC618C364688C089659E063B4803C716B464F84
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.css
                                                                                                                                                                                                                          Preview:/*.Skin Name: Nivo Slider Default Theme.Skin URI: http://nivo.dev7studios.com.Description: The default skin for the Nivo Slider..Version: 1.3.Author: Gilbert Pellegrom.Author URI: http://dev7studios.com.Supports Thumbs: true.*/...theme-default .nivoSlider {..position:relative;..background:#fff url(loading.gif) no-repeat 50% 50%;. margin-bottom:10px;. -webkit-box-shadow: 0px 1px 5px 0px #4a4a4a;. -moz-box-shadow: 0px 1px 5px 0px #4a4a4a;. box-shadow: 0px 1px 5px 0px #4a4a4a;.}..theme-default .nivoSlider img {..position:absolute;..top:0px;..left:0px;..display:none;.}..theme-default .nivoSlider a {..border:0;..display:block;.}...theme-default .nivo-controlNav {..text-align: center;..padding: 20px 0;.}..theme-default .nivo-controlNav a {..display:inline-block;..width:22px;..height:22px;..background:url(../../../../../images/nivo-bullets.png) no-repeat;..text-indent:-9999px;..border:0;..margin: 0 2px;.}..theme-default .nivo-controlNav a.active {..background-position:0 -22px;.}..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19040), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21886
                                                                                                                                                                                                                          Entropy (8bit):6.065358786332392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Fmnq/xfICwb8KjPB4vD8Y9ulK5PT+QS05cthDyA/887BUBLJCScBwwqHAyp6/Eyy:PxfIuK9KDNs0r+QS0+yA/88m1QScJqvB
                                                                                                                                                                                                                          MD5:F7C3B9AC13EEAA71A7B559A290E285CD
                                                                                                                                                                                                                          SHA1:3CAA7B016108941CE110762AE85BD10E08EC9444
                                                                                                                                                                                                                          SHA-256:4757F7F4E9C0B9187F72FF21600D009E79B7776ADF8AB2E2122F760EB769FE0A
                                                                                                                                                                                                                          SHA-512:57D3B08BABFD19DE4E8D88DEE136E8B0130AE2CF455DA0CC0439E1CCCB07E40D4E9E5CBD9662149617733EF0F9136E48428C80F6E86C84ECCD3B690143703A13
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://browser-update.org/update.show.min.js
                                                                                                                                                                                                                          Preview:"use strict";var $buo_show=function(){var op=window._buorgres;var bb=$bu_getBrowser();var burl=op.burl||("http"+(/MSIE/i.test(navigator.userAgent)?"":"s")+"://browser-update.org/");if(!op.url)op.url=burl+((op.l&&(op.l+"/"))||"")+"update-browser.html"+(op.test?"?force_outdated=true":"")+"#"+op.jsv+":"+op.pageurl;op.url_permanent_hide=op.url_permanent_hide||(burl+"block-ignore-browser-update-warning.html");function busprintf(){var args=arguments;var data=args[0];for(var k=1;k<args.length;++k)data=data.replace(/%s/,args[k]);return data;}var t={},ta;t.en={'msg':'Your web browser ({brow_name}) is out of date.','msgmore':'Update your browser for more security, speed and the best experience on this site.','bupdate':'Update browser','bignore':'Ignore','remind':'You will be reminded in {days} days.','bnever':'Never show again','insecure':'Your web browser ({brow_name}) has a serious security vulnerability!'};t.ar={'msg':'..... ........ ..... .. ({brow_name}) ... .....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 4804 x 3278, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):271977
                                                                                                                                                                                                                          Entropy (8bit):7.922310102725216
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mfEbgL87OIqoqa0gCktPmkIotO6GBpvGctaBcP:mfEGkOIqoqa7tuT1bNc+P
                                                                                                                                                                                                                          MD5:1B7CF3891B8C5E6E26D96F4E3BECBEAA
                                                                                                                                                                                                                          SHA1:DE1E5E2985C4410535C9B1887771FC9830A38980
                                                                                                                                                                                                                          SHA-256:3B8E91E92EB71210B6DF56B1F5F16920D2C39747E78770A93BD8C6D8D44FCDCA
                                                                                                                                                                                                                          SHA-512:C211E52C1F88B39E3E669D3DA5AB97B78B2AEEA1D1B4D1F98601127ABA6051C1A161D75644710208775FC41C409F606CBED33BD89108C41D1654855693A8F5D6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/111697.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............g.JA....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:7181BAC2FC7311ED94EDB58A0866E43D" xmpMM:InstanceID="xmp.iid:7181BAC1FC7311ED94EDB58A0866E43D" xmp:CreatorTool="Adobe Illustrator CS5.1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16bf1199-5400-3640-afec-aa30c0162193" stRef:documentID="adobe:docid:photoshop:9ed9e0ea-a56a-484d-87d4-d4668b0e2dd3"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">VER
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 300x197, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):46124
                                                                                                                                                                                                                          Entropy (8bit):7.976417547399895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XlYzanbN5HmW4LVgTil0H7boy/YQk0cOIk5h44Fydl87nQY1yvIULFpQySyPrzYq:XlYSbN5HmWOZl0H7k3f0TIkj1FTnQuyN
                                                                                                                                                                                                                          MD5:DCCEDF125C8F3233E7AA8232B65E7E77
                                                                                                                                                                                                                          SHA1:75C1CFDB3170F317B9891B0B213C64F5D3DF2DF8
                                                                                                                                                                                                                          SHA-256:6BC4290DF464988E9CBB3177B8CC4A7FF830B442F3C142D56D246AA2B86F45BB
                                                                                                                                                                                                                          SHA-512:F2FD190C26FC2BAA6B551D1A3C2FDF654DEEA096F9F4BBF80851ED3E790E336ECFEB98461704C4529AFBA4A782F4AD5ED1597BF40CF5FDEAFA9489BEA1D777C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d..............." ..b........*..............................................................................................................................................,.............A...................................................................................45..3...6$.7. 0@`!2#&(1'8.........................!...1Aa..Q"2 q.BRbr#C.$t.v..3csd.u.....0..S.6..@4.%e.`...D&...5E.........................!...1Qaq.....#A.".. 2br.s..$...B....340@R.c....5`.S..C%....................!1AQ.aq.... .0.@..`.....................................................-..k.;\......L..2e".RNG.@...........F,.b..e...8.!{i".r......^c.1...e...-......L.\..G.?..@........8.)....2 M!.^[..X|....2.6g..^=.0..K..k.....*".m.ks.....h.C..Le.2e/.-...@......7..Q.g...8lP..r.vBJ.f963'.q.r..)..7V.....h.......h..+(....+....k.C.{{.}..L.\._C&[.......t...........LC&Y.+).WUeqq.Y....u:.....4.k..^ZK.....6....I.mY.2x.....lS...7.'.?..6..3&.r....=;#....C`X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 33x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2036
                                                                                                                                                                                                                          Entropy (8bit):7.7550763529181985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMfuERAq+B4BZpiGHeI0GW3D6pjsE09QV:Vh2EZBZpiGHb6mZsd9QV
                                                                                                                                                                                                                          MD5:AE78B8E23F8400102E74AEE74DA8D94F
                                                                                                                                                                                                                          SHA1:DE279ACA80C37847B081893CC0D51C0E7517AF3D
                                                                                                                                                                                                                          SHA-256:3F498FE24004A86CBE1CFAE634333E09E0A774D2F889E4BF553DB90EFA30DD81
                                                                                                                                                                                                                          SHA-512:E981BB3785DC4DB450F7BB719CA7F502ACB991B9E5C6215BE341A0D82FA5DFE9CE2483A3B8A5FF23EDCCBFE5AE5D4A71C9922F93EA6C2F407E8DB5FEB622FD2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/25149.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.!.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..R.@..Oj..[..2..-?L.,........n.....I.!.-...J."....H_. .6.PY.n....q.J..}.C.K.4mJ.x.v.....1...py*.7....jz~..M._[^F....U...O4'q..[...d..5....\.X...N\.......2...0....*..@c.N=...|]........R=@.....sK....K.g.\.....qb.Y..2.,.7R."...Zy`x....q.G..[........ .e..y.6?.....c..^y}..yn!i%*.N.'5.|!@.".'..mQXz
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):353214
                                                                                                                                                                                                                          Entropy (8bit):5.564054832320807
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:B+OjjqMvWHV8fkeiHn69kC8gMQdAK1rK57fKUURdP20m1OmWoSo7qDE1H+77f+5a:Ta+WHTeiHKkC8gMQdAK1rhBkWoSWq41I
                                                                                                                                                                                                                          MD5:B573331490DE8241F6B8DDE23A3C973B
                                                                                                                                                                                                                          SHA1:2EAB954BD2BDAD96050225C7FE0908F71AC31093
                                                                                                                                                                                                                          SHA-256:1B35240792C8C506670A77C6BAD1B7B1892A0E51D3F8AEAE16DE2C0F3598A2FB
                                                                                                                                                                                                                          SHA-512:31931D4436E1144C40BFFE744DFD130A0D8FF1DE5F2A42314662AB8D1304E09604036FE42E3DE738FF4B281E6CB9BFA99AAF62A38E20871FC0FEC40BCEDDF69D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{aA as e,aB as t,O as n,al as r,aq as o,aC as a,aD as i,aE as s,aF as u,aG as l,aH as c,aI as d,aJ as p,aK as m,x as f,aL as h,aM as g,aN as D,aO as v,aP as b,aQ as y,aR as x,aS as C,aT as E,aU as w,aV as F,aW as k,y as S,aX as T,aY as B,aZ as A,a_ as L,a$ as P,b0 as M,b1 as O,b2 as I,b3 as R,b4 as _,b5 as z,b6 as j,b7 as N,b8 as V,b9 as W,ba as U,bb as H,p as q,bc as G,bd as K,M as Z,be as Y,bf as $,bg as J,bh as X,bi as Q,J as ee,bj as te,bk as ne,bl as re,bm as oe,bn as ae,bo as ie,bp as se,bq as ue,t as le,N as ce,br as de,bs as pe,bt as me,bu as fe,bv as he,ag as ge,bw as De,af as ve,a7 as be,bx as ye,by as xe,az as Ce,L as Ee,i as we,U as Fe,bz as ke,bA as Se,bB as Te,bC as Be,bD as Ae,bE as Le,bF as Pe,aj as Me,bG as Oe,bH as Ie,bI as Re,bJ as _e,a as ze,s as je,bK as Ne,bL as Ve,ak as We,bM as Ue,bN as He,bO as qe,bP as Ge,bQ as Ke,am as Ze,bR as Ye,ah as $e,X as Je,ap as Xe,$ as Qe,bS as et,bT as tt,bU as nt,bV as rt,bW as ot,bX as at,bY as it,bZ as st,b_ as ut,u as lt,b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 114x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3549
                                                                                                                                                                                                                          Entropy (8bit):7.884475553383096
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uhRE9xPZdy+hpyh6+LV+Ck4o5CEIxZBEM:cRYYzLV+jD6x8M
                                                                                                                                                                                                                          MD5:7DAA28093F0BA958A4A82E99D6E62756
                                                                                                                                                                                                                          SHA1:9E29E0FE46B13A21155D53D5A19D268BEDD2D3ED
                                                                                                                                                                                                                          SHA-256:F9B2B4419EAE9FC9517B2589C303AF0DE25190C1AE0FE48860AB2394EF2EDF9F
                                                                                                                                                                                                                          SHA-512:FF22E295284B5159FDD9C934BF88CC7429DAEE9943D55B1D957D97A667598DD4BC268C63D699A8982D4A666F54771962E8B8319145A730FB18F928BCC97E2CD3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(.i)k./..Y..m/J..Ol.U....<..8.....W.........ngn.IY...QE...J.... .9\~UV......5.=GP.tm_R..|BKS;n`W.(c..........ZJZ(.(......(.....Z)+..|qanf.N./.bs..9.6.'.....<U.".C...m..P...N....'..^qe..7..W.M....0..&.8.`08.H...`.0....i.}..]*.&..F..`0.==.uv.p0....s.%x.~...gZ.p....K.j..8'.>u...?..[.)....[.}.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                          Entropy (8bit):5.1803076570995215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pCjkn6DxQ5fjKv6rrNKqNVhzd9ms3LxLl+C5rRF3yB6q3zAjf8q:p8kn4Q5fjkerNJhzTmER+Yj3yvUf8q
                                                                                                                                                                                                                          MD5:A7BC1343FB84DA3F27616CC8D8EDCCE0
                                                                                                                                                                                                                          SHA1:302AA551F1CD366C36ECCADA74D0BAC2C85DB43D
                                                                                                                                                                                                                          SHA-256:62CEB8A88B98BBE24A3B9FD8D65F58988E3B424BDB754E8D3EFFCC2D18E6D6C2
                                                                                                                                                                                                                          SHA-512:010884828FBF472FD0EEDC17CE9D27A1F42A4639E228A65F1A7A680777E496B31FEF9E93822CCDE31E1FF89E4B7C260882BA977A6F9B3495C6FC06A4032303D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/6.D_CKFAbE.chunk.js
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";function t(e){return e.reduce((e,t)=>{let[n,a]=t;return e[n]=a,e},{})}function n(t){return e(t).map(e=>[e,t[e]])}const a=e=>n(e).map(e=>e.map(encodeURIComponent).join("=")).join("&"),r=e=>t(e.split("&").filter(Boolean).map(e=>e.split("=").map(e=>decodeURIComponent(e.replace("+","%20")))).map(e=>2===e.length?e:[e[0],""])),s=/[^:]+:\/\/[^(/|?)\s]+/,o=e=>{const t=e.match(s);return t&&t[0]},c=/.*?\?([^#]+)/,p=e=>{const t=e.match(c);return t?"?"+t[1]:""},m=e=>e.replace(/^\?/,""),u=e=>{if(null===o(e))return r(m(e));const t=m(p(e));return t?r(t):{}},i=e=>e.replace(/\w/g,"$&[\\r\\n\\t]*"),l=new RegExp("^[\0-.]*("+i("javascript")+"|"+i("data")+"):","i"),d=e=>l.test(e);export{u as a,a as b,p as c,r as d,n as e,t as f,o as g,d as h,m as t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1902)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9254
                                                                                                                                                                                                                          Entropy (8bit):5.4541593569573745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:khJO3fJ6fQBJ835S5iDj7/0PeJ11SENdq0ne01ehMsLE9rC6Q+U97s:kuQfIC5S5ej70Pe5dqs71ek9+97s
                                                                                                                                                                                                                          MD5:0DE0024105E3FC126CF32417AA8DFAB1
                                                                                                                                                                                                                          SHA1:4B3B9FE85256051E4A3DF4B726216098C3C00586
                                                                                                                                                                                                                          SHA-256:FE53A5B0D1B4AE53640B407B134DEA4B8D227BB9B045BFEBF7663A677B3459C1
                                                                                                                                                                                                                          SHA-512:35812DE08AF653AC744953DBCB5EE711528DFF3B862FE84FA54D0927D122B34142D21EECAE57C1A419F11371712ED14A68F06BD187CECF69C09B9C15032539E1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://browser-update.org/update.js
                                                                                                                                                                                                                          Preview:"use strict";var $bu_=new function(){var s=this;this.version="3.3.54";this.vsakt={c:"128",f:"130",s:"17.6",e:"129",i:"12",ios:"17.6",samsung:"27",o:"114",e_a:"128",o_a:"84",y:"24.7.8",v:"6.9",uc:"13.7.8"};this.vsinsecure_below={c:"126",f:"126",s:"11.1.1",e:"119",i:11,ios:"16.5",samsung:12.0,o:62,o_a:78,y:"20",v:"6.0",uc:"13.4"};this.vsdefault={c:-3,f:-3,s:-2,e:17,i:11,ios:12,samsung:-3,o:-3,o_a:-3,y:-1,v:-1,uc:-0.2,a:535};this.names={c:"Chrome",f:'Firefox',s:'Safari',e:"Edge",i:'Internet Explorer',ios:"iOS",samsung:"Samsung Internet",o:'Opera',o_a:'Opera',e_a:"Edge",y:"Yandex Browser",v:"Vivaldi",uc:"UC Browser",a:"Android Browser",x:"Other",silk:"Silk"};this.get_browser=function(ua){var n,ua=(ua||navigator.userAgent).replace("_","."),r={n:"x",v:0,t:"other browser",age_years:undefined,no_device_update:false,available:s.vsakt};function ignore(reason,pattern){if(new RegExp(pattern,"i").test(ua))return reason;return false}.r.other=ignore("bot","Pagespeed|pingdom|Preview|ktxn|dynatrace|Rux
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 472x356, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18829
                                                                                                                                                                                                                          Entropy (8bit):7.499972704449426
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EPBTtB5tEjmz1lTzEYg0HCS2rpwzEvDEreW2or5duyZ1Yt/qOKLWEA:aT5t0mzP3Ep0Hn0wzEvQtVsyZ1sqhL/A
                                                                                                                                                                                                                          MD5:74B75BBB6BB382CC03CC3DDA14ADE0FF
                                                                                                                                                                                                                          SHA1:58166B2E1C6A4B12DBA758F7B6DF3C463DC48CC3
                                                                                                                                                                                                                          SHA-256:1EED799B84B70FFF6A09278CA3EA0FAFFB73B5F718022235CA957E64466C12EC
                                                                                                                                                                                                                          SHA-512:1916FD949D4895C67E9D430D01343A0186B797BBEF311DC06980C383048AB4E6A65EE327FEEFEA124DC87961E6AC79917AE4E373BA75C097F1C59C84617B1C34
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/ce-mark-2.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d..............................................................................................!1".w.X9.2#....7...Y.Q3$%x..AqBT8..............................?.....................................................................................................................................................................................................O.>.p..'.>Y.}Km..]V.g..}..i.R.....y..m.....T.w8....h%.qy+.F.>..>..Z.|rj...Q.......I7...\d..=..o).k9X.e6...V..$4_.>h>Gs...4...%3.%D.*.0.9..#I.?...jl*JTDd..h.......&...y...J^C.=..G..j....y.M{..3.,._..v.f?...OHu..#'.s..X`6e.ulg.{asO.y.....r7p..:.QJ.N...c9Kq.$L.Ffd.v.......,.....(..CS....+dE[....&A0.I...=.D.....:..1.....a.!...+.W.._..e.....z....../..}u.z}........|/7...{....wvm.M...=..Tl}..g.......M......E..l.e..d5.%......'..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                          Entropy (8bit):6.543195847369022
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:fMQ6V7lSQClJFM5xWHkbwzQJO1aZxKl1hD:fxklklTM5xWHkqWKt
                                                                                                                                                                                                                          MD5:73E57937304D89F251E7E540A24B095A
                                                                                                                                                                                                                          SHA1:A3243CA6A628B77B3523A18AFF6BAFAE85B45ADC
                                                                                                                                                                                                                          SHA-256:43A526A07A078D736E5C9D67D8479DD54072B7E5C6DDD2CD466F86A086E49EF5
                                                                                                                                                                                                                          SHA-512:A77EACE1FC8D0AF1B3709D9EA390D5C899A87A75202D6FF754DD8FD2699D0638BBDBD95E0512F7916F8549E1B3501A18EE897C6610D5B077A85B9DD6A6D2B45D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/admin/images/loading.gif
                                                                                                                                                                                                                          Preview:GIF89a................BBB...bbb......!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........3....0.Ik.c.:....N.f.E.1......`..q.-[.9..9...Jk.H..!.......,..........4....N.! ......DqBQT`1. `LE[..|..u..a... ...C..%$*..!.......,..........6..2#+.A..V/..c....N.IBa..p.......+.Y.......2.d.....!.......,..........3..b%+.2...V_.....!..1D.a...F.....bR].=.08,...r9L..!.......,..........2..r'+J.d....L..&v.`\bT.....hYB)..@....<..&,...R...!.......,..........3.. .9..t..0....!.B...W..1....sa..5....0.....m)J..!.......,..........2........U]....qp.`..a..4..AF.0..`......@..1......!.......,..........2....0.I.eB.)..... ..q..10...P..a..V.. ub...[....;.........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11406), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11416
                                                                                                                                                                                                                          Entropy (8bit):4.808713699039174
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vVP1SaZCD0GFt/icC481gXctjhMeItTK17OpfY3gl98MTcSrUITBjPKwlHjMpDL3:vVP1SaZM08ocC481wrKcpfigz8KQITor
                                                                                                                                                                                                                          MD5:AD8989A6B57D2726F2CE6BEE3A64466C
                                                                                                                                                                                                                          SHA1:7F8E5ABE9E241F176F6A8964EE98D422FFA6FB4E
                                                                                                                                                                                                                          SHA-256:4E667B0480A13495642EEA634FFF5964CFF8D3943EF840C288D499AB23E18A32
                                                                                                                                                                                                                          SHA-512:5BC4EF6B7BD698AE8576918A7D8BFFEED6E0E4667C45F6E223F8EFF9F1EE01BB5F970195E17C91DDB1155B1C2EAEB096DB89441BEBC152EDB864C9AFB3F68524
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:__lc_localization({"Add_alternative_text":"Add alternative text","Add_image_alternative_text_confirmation":"Add alternative text to the %name% image","Agents_currently_not_available":"Our agents are not available at the moment.","Agents_not_available":"Our agents are not available at the moment.","Agents_not_available_continuous":"Our agents are not available right now, but you can still send messages. We'll notify you at your email address when you get a reply.","Alt_text":"alt text","Alternative_text_description":"Alternative text is essential for people with disabilities who use screen readers","Ask_for_email_confirmation":"Thanks! You'll hear from us at:","Ask_for_email_question":"Sorry, but I won't be able to reply as soon as I thought. Please leave your email so I can get back to you later.","Assistly_ticket_created":"A support ticket has been created for your case.","Assistly_ticket_notification":"You will be emailed at %email% when it's resolved.","Attach_screenshot":"Attach a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2294
                                                                                                                                                                                                                          Entropy (8bit):4.9638708604458985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wxziiEpwuPrkegptHpG8yeQsoEwn1S2HiFkjMtjfHAEtILHgeug:QziiEeur1gJG8yeW82HMmMtILHgrg
                                                                                                                                                                                                                          MD5:9B6BEC4DCB2A39A9BDBCCB6ADB4E6F43
                                                                                                                                                                                                                          SHA1:2A15369BF4CE073A2E5D75D32121E0A6750E8243
                                                                                                                                                                                                                          SHA-256:395F09C3F297797DB2AEEC977B3AFB34AB03EEEFD9F5A0B0F4CB05DC99CFA646
                                                                                                                                                                                                                          SHA-512:B33205C88290479662C1082197D17F7B2232CDD84F58F8ECBBDB7B0761154183C8356DB2331C946677EF097E78EB6F9571FFBD1DCFC40B5927919F55CD93D2FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function removeItemsFromCompare(productID){. if(!$('#compare_'+productID).is(':checked')). {. var url = contUrl+'/controllers/ajaxController.php?object=UtilAjax&function=removeItemsFromCompare&productID='+productID+'&ck='+ck;. var head= document.getElementsByTagName('head')[0];. var script= document.createElement('script');. script.type= 'text/javascript';. script.src= url;. head.appendChild(script);. return;. }.}..function loadChildren(objReference){..buildChildrenOptionArrays();...var obj = (!objReference || objReference == 'undefined' || objReference == '') ? document.ds_products : objReference;..var len = obj.elements.length;...for(i=0;i<len;i++){...var element = obj.elements[i];....if('options[' == element.name.substring(0,8)){....var ids = parseIDs(element);........//ids[0] = pID;....//ids[1] = groupID;....if(ids[1] == '1'){.....if(element.type == 'select-one'){. ..if(element.selectedIndex > -1){. ...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1040
                                                                                                                                                                                                                          Entropy (8bit):5.882623778742791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:0QQQQQQQQQQwhQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQoQQQQQQQQQQQQQQQQQQQq:0QQQQQQQQQQUQQQQQQQQQQQQQQQQQQQj
                                                                                                                                                                                                                          MD5:0672F687590B7F25B3BE33687DCE183C
                                                                                                                                                                                                                          SHA1:1CB18F55CA0AA0AAE367D4197A5B8AC8C614C4D7
                                                                                                                                                                                                                          SHA-256:B9E090FD4CC261E35B8EC0C3D7885EAEB0ADC71F378F9FDD5E0395F432C9073A
                                                                                                                                                                                                                          SHA-512:65326E3C519D63957205A8F072B72F16350A4455AFD48E40AD058657EB866F9ADD562D7352E6367687678867028E43A9C8A68C3BE34A109A83B498D4BCCD1A20
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.......ij....PLTE..I..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..I..J..J..I..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..J..I..J..J..J..J..J..J..J..J..J..I..J...#..F....tRNS..`C.uO$iU.z<J..qX,~.c.]m..E.d...3.fSVZ."Ag1..|..na^L(....xsjG96*..2;IRTY\..4.....7=...K.FQ.[.r.k.:H5....+ty....#BDNhl....)....>%P.. e8.!@'M{o.._b.....-.v...W.0...i.Z*...3IDATx.U..S.....G...M.)%Zi.6D....ZQ..F.BE..]*...:....3.yq8:f...c.'J....r.Q#..;....;.1....3 g.d.......c.6sf.\....,..&L)...o...y\...<.n).|7.tJ....g..0('..h.....O./$.%3,..j.........:.. ...$..../n.f..I..#.K!.2*.d...Mn.'...(...l.9O.$.e..eNp...A.c..T...<$...Zi.|.K...J&..".
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 60 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1783
                                                                                                                                                                                                                          Entropy (8bit):7.267153834611727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:i1kNn2yt+J3UYSCqwabAu/G6lp7XrpoZOBAo2LZZhc:F21SC5IAu/JllrJBwq
                                                                                                                                                                                                                          MD5:95B02C868051E91F47341DC40537ECF6
                                                                                                                                                                                                                          SHA1:0EA4D8EB2FF8E76F038D182DACF7F84988D75D6E
                                                                                                                                                                                                                          SHA-256:91FA173EBF6F2C8C4FC81C2E6F7697E8C73382CC240033E9710FBA778995608F
                                                                                                                                                                                                                          SHA-512:4229CD37403A0B3A84CB45BB1C9C7C49AD2B63EE9B91C67BBC650C765F85487F95A7017C6367FC27B75392DA468A479028F07B51F526B6E83E2E0204C3B0C28D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...<.........p.}O....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C32D5BDE3A8111E58517E3535BBFE87F" xmpMM:DocumentID="xmp.did:C32D5BDF3A8111E58517E3535BBFE87F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32D5BDC3A8111E58517E3535BBFE87F" stRef:documentID="xmp.did:C32D5BDD3A8111E58517E3535BBFE87F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......gIDATx..YMh.A..M+.J.A,....".A).K.. ..z.\r.V(.(.K.`-E.((.B...).fPD(H..%....(.C../.{.".3y3;9..G~vvg.yo.|o...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1272 x 416, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):25554
                                                                                                                                                                                                                          Entropy (8bit):7.795564999363226
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:e8ZYadKO2SnpZusGCNTAfGBBWJwRUVl+wiJUYiiQSInR8+fTuixo1UU+4V3MxqvN:8UrWokf7KKAUYT8x78Yxql
                                                                                                                                                                                                                          MD5:F8185D6F5550C1A96DC45FFC130A57DB
                                                                                                                                                                                                                          SHA1:9AE77B8C9716A53BB0C0D9B969E430BFC33D64DB
                                                                                                                                                                                                                          SHA-256:7A22BD0733A7C167ED19682DA670AA204AB7B7236CDBFF6BB08D4DC2810CF22C
                                                                                                                                                                                                                          SHA-512:60DD65CAD4017781B35927F9AAB9E78119338B96A2A861ACE3C61BB73BE9812815467F3A856D2933D7896344B2E033BE0355C2044DD1E4E77E4FE2799D4D9F5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/huski%20logo%203.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs...t...t..f.x..cgIDATx^..OP...........6..X.'.G2...%.r..B..7....r.x.D..Y..m.W.4.tS..e..'dg.....b.......O.....Fhf..9.}N.....i,.h..9......wD..............................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|............................#........<F........x....................1.>.......c.|..........a.#Pkkk.G...}}Q_oo.........#.....J.......=~..|uWo.+..S...y.........../0..;;y.Z]]5_iOA....h``.|.........._@../F...L.......#G.J?..................u....+..Q........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                                          Entropy (8bit):7.109246561518601
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:T/4HaRZBFylUzyUOn1X9BNAnkj3hkZ9iO:T/majqloyUOn1t/AnoR2oO
                                                                                                                                                                                                                          MD5:DD6B7B0BF5C3AF22499ABC0A9EE1E1B2
                                                                                                                                                                                                                          SHA1:E8C0018145D616FAC4DEB460D9C1D9C9DD4D3302
                                                                                                                                                                                                                          SHA-256:0EDDAAB3B8CB0B15D81D62E5AE5960329C3E576EA78DC321B20734AB20271847
                                                                                                                                                                                                                          SHA-512:8A4C36E3FDB61782F6FC9BF78140C96AA729B4E1120BDA34995A90C9D827395E1460F744DF17779091D206629664467B997E19A7A6E54E07135AB89E454DF601
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/jquery/nivo/themes/default/loading.gif
                                                                                                                                                                                                                          Preview:GIF89a..................```@@@DDDnnn........$$$(((000666>>>jjj......rrr...........PPP^^^......:::.........\\\|||.......hhh...fff...FFF.....................xxx................................................................zzz......LLLRRRZZZbbbBBB<<<...vvv222...***...XXX,,,......NNN......ddd444..........~~~......VVV...JJJHHH"""..................&&&...888ttt......ppp TTTlll............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1258
                                                                                                                                                                                                                          Entropy (8bit):6.74156313344371
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:h1htZdWwjx82lY2T3vVf8yJ3V42GRWhODVAa9wH9o1p7:PqNn2DRJ3LSWhO5A+wHO1R
                                                                                                                                                                                                                          MD5:7E071ED0FF2D589A301EC291A2180AC5
                                                                                                                                                                                                                          SHA1:2D1FA198C80EC6EBA80098CE4C0165678D6E5C9D
                                                                                                                                                                                                                          SHA-256:6EBE847E5773ABE4AF01A3B1406AB75C63BA7548892FA820575350B30F55710C
                                                                                                                                                                                                                          SHA-512:280DCF2B9088DBAD869755D1B72F3BB9FFD76040CF51E44B07B0A220C76F896B87FC7267B48265F60B0CF98767CE4924A1ACBD2F0FDA50A654FDD97BEDFB6C59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;mG.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:24CF7DE903DA11E59DB3B94A49B82C36" xmpMM:DocumentID="xmp.did:24CF7DEA03DA11E59DB3B94A49B82C36"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:24CF7DE703DA11E59DB3B94A49B82C36" stRef:documentID="xmp.did:24CF7DE803DA11E59DB3B94A49B82C36"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..py...\IDATx...+DQ..g.J.d.....F...'.;e%...lY......R.,.Q~,...f1%b3e...S6.e<.S_..{.7n}:o.....7I......0I.PGp...=...S
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 257 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8790
                                                                                                                                                                                                                          Entropy (8bit):7.916878727597146
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:adv5/hrqAc5VshVoZipRRLP0v1spDdmmqxqlXvtAkx:Yt5i5VsVhpRhMdoMxIf2O
                                                                                                                                                                                                                          MD5:DA3A16FDA74024ABE735A6DAC752D29A
                                                                                                                                                                                                                          SHA1:11484D925914A55A7B1AD346B4AAE5E6355C2F5B
                                                                                                                                                                                                                          SHA-256:7E9B23DCC8529E927971D17CA60516B0E9E18D9D24D8CB7AC3997068EC9DB04C
                                                                                                                                                                                                                          SHA-512:00A7D22415C7B9D60752502FF9C90145282ABAF9C3DAD179E04778F7C3035282F39A6A35367E3CE9E77AE7DCD7E9886489932F9D7D0325D9AA8ECB188E1C08B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/ELIM%2013%20CAL.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......,.............sRGB.........gAMA......a.....pHYs...t...t..f.x..!.IDATx^...|.....g.l.M.I...K.Q.%....TA.D...R....B...(j....X..E.....*.FA..C..H w.......I..}w7.w.....?fV. ..s.3..!.V...B.D.(......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8......D.c..).!@.8.J....x<.eU_.(_8...|#.6..y..p$}*.d.3..f.j.e..#....\..kP..l...H.=4.q...ND....MY.....y...9...G.`.v=....uOtD.......!@.c....e...oF...e.<.. .2"|.5..a...H.q..D.....C.|+6...G.J......]....C.|...n..E..[+`.d.&..:.!@.....i.e....G......C@....de....Py.L~...!...U.D!.OS.....r.!......0.....E/.$..b..C....&"..>|.z....'...;.F..:e.......o`....`.>..w..u'L#.w....`.W0.......z.........&...C.....8{..nr..o.bn..V..1...........i:..6k....!@~f@H..&M...[/.........!.q.i..h....d+......B.6t2.......G#..f..1.(0..#~...b3h..$..y.C@.i.Q[...x...!..?C.MG.i./1.(p4l:.MC|.!@.c.AM.....#.#...6..Emq9....C.|.l..6.......v|7.]..(...Y!O1...P...QY'.....ty`.j.,G..Y'O1..V/C.w
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x178, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):75280
                                                                                                                                                                                                                          Entropy (8bit):7.968241622492077
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ld9Yxgp+8mpxHC4K/G4Kb3aVrDb9RP4f/G+H03XdNCXu:VYSYzHOGrWVr3bgf++HWXrCe
                                                                                                                                                                                                                          MD5:15F1622923E85F31B101B8B0D09035C4
                                                                                                                                                                                                                          SHA1:65E420ED10540246D07E349A0014D16617D5F119
                                                                                                                                                                                                                          SHA-256:FA7936B2B8BB7E5CB276EC1882E948283B857B1F73C79DAE60A7E1C4522C08F2
                                                                                                                                                                                                                          SHA-512:DD0A70C689E0A190C3646AD77F7898EB6C693BE0028410E96A122EF976C749B5FEAEE3B26C4177D9F17AE8001171FCB0022B6147327F7AE8D33944508B2AE641
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d1bdab60-330c-ae46-b726-ad63b557f0f3" xmpMM:DocumentID="xmp.did:C674982E89CE11ED9C04C392D39B9B07" xmpMM:InstanceID="xmp.iid:C674982D89CE11ED9C04C392D39B9B07" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d1bdab60-330c-ae46-b726-ad63b557f0f3" stRef:documentID="xmp.did:d1bdab60-330c-ae46-b726-ad63b557f0f3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4494), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4494
                                                                                                                                                                                                                          Entropy (8bit):4.955832085525704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GpfOe/1ROhQ08YZWPJwXtJuNvKG8mNkpiPJvCLg:GTOisk7b8mNI2KM
                                                                                                                                                                                                                          MD5:2AD3C4795129A5325D54413199262D74
                                                                                                                                                                                                                          SHA1:A80FFB14C2A09251F4D6778EFE2F57C1677D25C1
                                                                                                                                                                                                                          SHA-256:2695630A1ED8519766FB00CDA96F352A46DE7B4D86DAA87E7D762D5E3D2C6435
                                                                                                                                                                                                                          SHA-512:76E9FA29915315650E5A313EE80C6AA68252236C18F1AA53DB6C93A81C9E798E28EEFD483AEAA28F064ACD07C1EA208E9F7723200569C85E702FBDAFE057F96B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://api.livechatinc.com/v3.4/customer/action/get_configuration?organization_id=37edc6d6-b886-44de-aea3-0bd603a2e95b&version=1497.0.1.332.1.1.2.1.2.1.2.5.1&group_id=0&jsonp=__lc_static_config
                                                                                                                                                                                                                          Preview:__lc_static_config({"buttons":[{"id":"1f302bdd65","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online003.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline003.png"},{"id":"2d2fec7b0a","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"},{"id":"8ccb140482","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online007.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline007.png"}],"prechat_form":{"id":"1001","fields":[{"id":"10010","type":"header","label":"Welcome to our LiveChat! Please fill in the form below before starting the chat."},{"id":"2001","type":"name","label":"Name:","required":false},{"id":"2002","type":"email","label":"E-mail:","required":false}]},"ticket_form":{"id":"0","fields":[{"type":"header","label":"Our agents are not available right now. Please leave a message and we
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):94840
                                                                                                                                                                                                                          Entropy (8bit):5.372946098601679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                                                                                                                                                                          MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                                                                                                          SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                                                                                                          SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                                                                                                          SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                                                                                                                                                                                                          Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 485x272, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):48135
                                                                                                                                                                                                                          Entropy (8bit):7.967674894632626
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EMaP/tcfzgHQfIXgW91pZcBnoVCNN8VXwYDuW9+OsVVb+805AvoXVGOylVBpvZvb:EfP/tqzgwwxXbWnOCzSX8Vj105molGOs
                                                                                                                                                                                                                          MD5:7EF28F5D56FF1277829F46EC88F926FF
                                                                                                                                                                                                                          SHA1:2E6A33ECEFDAC95FA84E7C6EEF35B0F74AC466F2
                                                                                                                                                                                                                          SHA-256:4CE49CF7ADD83664D65E4A9A3A043BB6C9769AB6D9EF6776CE3B3AE7E11B1D2A
                                                                                                                                                                                                                          SHA-512:D55264EF5FAD8D8C1C0380AC7E2B11274A836E42AB12ABA8A965B9DE490ECB307DD2CB6FF56F3AC90B7740B8C05C7FD202C1AFA3F6B03B181555B2F027D51F8F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.........................................................................................................................................................................................................................................................!.."....8Xx91#...v.w....A2.U...$6.7YB..V.Qa4.Rb3cT%5.........................!..1AQa..q"r....2R#.......Bb....3s...TtU68.S4...5u.Vv7..Cc$...%...D.............?....Cr..p6.b.....\:..JB9]..o..q..v.*....S.QF.%.......8E......E._...>Tp......(....}1.^.]{g}....Eu..T.[].U...d.}B0U.,sla...-.....M.s....)..Q7@.)...........=.t......+.&......J.......y.~L...q.Q...c...:..WA...p......._../.....*8D.v....y..>..Q.'.p..........wK..w.%..^m.......qz~..I.c..R$......[.......Y..C..L.?.Q.N.u...D.(.n?l....{?V..|...u...P..[.].Q.......cbGJ.[.....n..C.4."@"......_../.....*8D.v....y..>..Q.)!v..).;.qf..:.2.[...-.Y.]. .s..).$A.5.*...BN$a........ns..c..[..L".;.iDh.5..].>J^.O......../'....(..z.!.z.$.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 472x356, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18829
                                                                                                                                                                                                                          Entropy (8bit):7.499972704449426
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EPBTtB5tEjmz1lTzEYg0HCS2rpwzEvDEreW2or5duyZ1Yt/qOKLWEA:aT5t0mzP3Ep0Hn0wzEvQtVsyZ1sqhL/A
                                                                                                                                                                                                                          MD5:74B75BBB6BB382CC03CC3DDA14ADE0FF
                                                                                                                                                                                                                          SHA1:58166B2E1C6A4B12DBA758F7B6DF3C463DC48CC3
                                                                                                                                                                                                                          SHA-256:1EED799B84B70FFF6A09278CA3EA0FAFFB73B5F718022235CA957E64466C12EC
                                                                                                                                                                                                                          SHA-512:1916FD949D4895C67E9D430D01343A0186B797BBEF311DC06980C383048AB4E6A65EE327FEEFEA124DC87961E6AC79917AE4E373BA75C097F1C59C84617B1C34
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d..............................................................................................!1".w.X9.2#....7...Y.Q3$%x..AqBT8..............................?.....................................................................................................................................................................................................O.>.p..'.>Y.}Km..]V.g..}..i.R.....y..m.....T.w8....h%.qy+.F.>..>..Z.|rj...Q.......I7...\d..=..o).k9X.e6...V..$4_.>h>Gs...4...%3.%D.*.0.9..#I.?...jl*JTDd..h.......&...y...J^C.=..G..j....y.M{..3.,._..v.f?...OHu..#'.s..X`6e.ulg.{asO.y.....r7p..:.QJ.N...c9Kq.$L.Ffd.v.......,.....(..CS....+dE[....&A0.I...=.D.....:..1.....a.!...+.W.._..e.....z....../..}u.z}........|/7...{....wvm.M...=..Tl}..g.......M......E..l.e..d5.%......'..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 850 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):378487
                                                                                                                                                                                                                          Entropy (8bit):7.993970305368055
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:2EBpJZHrAPtvoTwIzxcjHIYd60Xeh+pr6R+YkfrJowu6XC8+IeTwph93s997Z5nl:p1rEh8wdjIYbeopr6ay56z+orC9xZ5tH
                                                                                                                                                                                                                          MD5:59322BC0CFD1E13208F57147633D15D3
                                                                                                                                                                                                                          SHA1:72FFD5756157BC25BDE1CEF4804776700DD73CF1
                                                                                                                                                                                                                          SHA-256:A9B24CF29F54358B5148C1C17C50B0AD9EAA64536BB280A2BDE3F80D6EF7A5A9
                                                                                                                                                                                                                          SHA-512:BCD62177A8C103C980B1FDC35B558A72EF4E977EEBDB89DC0066DCA7A33FD8B44D8BD621DBBA6D9A3FD81F5032C0138499B82DA88B4756CEC5519A68C00061EF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/k8044%20combined.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...R.........7.......pHYs.........n.u>...)IDATx...w.l.}..>.d........{..E7.p......P........WRH.#.B..H.jwg.FKO..tp.@......7Y.......d%..[...8ODE..ffeU%.;......t].1111111111111.s#~..............._5L!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1....:..............i...'........n.k:.......w...t...qr/.O..'........s.u..p.'.............Q...2.6A.5...AG....M..Eyt;.]"J.....A..].....A.=.8~.w..?.r...f.aW...|_M..u.I.....)..A.?/A.._311111111yo.B....S(..q$....N!..~4]...,DTUEQ...V.E.Pbk{.v...i4.uB.0v.A..z...(lnn..k.155..D....fggY^^!..c.;p........c...}~".M!ebbbbbbb..1......o............B........y\...F....,KD..~......-....;..}.R.T.B(.J../~.\6........:.^.{..s......X][...Z..$.LMM!...v......6.J.Y.......nw.t:...q...&&.x.^.....H.v{q:.c..N..z..\.w...i..........:..2.+.;_.'.w~.N{...R.Y.988..s...g>...{.9"...J.O.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3x3, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1279
                                                                                                                                                                                                                          Entropy (8bit):5.68921560154768
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:oK1htZdWwylZ82lYSqMHiXW7AeVZCxT3HyJ3VcfGGKGw/b+:lqinNuilefCxeJ3aOVr6
                                                                                                                                                                                                                          MD5:DEC97FBCA31A43DA2C1DA89A40678171
                                                                                                                                                                                                                          SHA1:0107B38C7EC1225F7D6B10097479BAFC13628D86
                                                                                                                                                                                                                          SHA-256:6585F72F36AF106377D72DD7E3D2885FC7D12C9BD6870C9FF514FE7786DF3462
                                                                                                                                                                                                                          SHA-512:1B6290F65D802EEA38FF33D267E92458240F3213A7138CA01C393EFCEC0E8BE3CA6D1663810AEDA92B86106E6BED4AF3F2B459C3D403CC80EC40FA49907D735D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:1E7F9BB8D5D0E11196FCDE5D6F5B87DD" xmpMM:DocumentID="xmp.did:8802193F347311E29097E1AF3A1664D6" xmpMM:InstanceID="xmp.iid:8802193E347311E29097E1AF3A1664D6" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58F7661E242068118C14ABA2DCD58257" stRef:documentID="uuid:C00A05AC34DDE1119A56EBB529D896BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):291560
                                                                                                                                                                                                                          Entropy (8bit):7.973199514979326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:cd6atSuQ0v+PSGsrqXi3P0ZBhre3BSZaqsmcwWt/zkEEKvX7Dk:TaguQ0USGa3MrhroGaqsLb7X7Dk
                                                                                                                                                                                                                          MD5:2BA0B280F4D9FD800FBF65A3E44EB782
                                                                                                                                                                                                                          SHA1:F42306AA0EBD355A28B451BB89036F0152D4DBBA
                                                                                                                                                                                                                          SHA-256:E423DF73500D547E672C6C03518F90F8EB2EDEE7BBBA53D5C814B7C0195EA4EB
                                                                                                                                                                                                                          SHA-512:0D00A8944134AA04B430FDCC5EE7C1D22379EEAC5B92C35F7DB13B2ED9C2C14D39570822B3F24B7C48F47E99E001011675EC015FB2385AF1B6559DA94BC4C4AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:92663B9359FE11E5BAF3991D92F191BE" xmpMM:InstanceID="xmp.iid:92663B9259FE11E5BAF3991D92F191BE" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D5315E13FE59E5118DB78382CE17AF4C" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 850 x 500, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):210997
                                                                                                                                                                                                                          Entropy (8bit):7.9927390810582875
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:+x9FLlIxXYn8CAB2yCpSpqKhFeFHd1M/HgK71AzKToOPr:+x9FL38bVpPzqHdKasT
                                                                                                                                                                                                                          MD5:18BC9392A15551C8F137E4F8B48E00C7
                                                                                                                                                                                                                          SHA1:A3C40F4E7973362F4125D1190CC0D12B201F9029
                                                                                                                                                                                                                          SHA-256:A1D790416DC1DFA8C1262C136C30479010074CF43F1E13059D71ED3922AA6442
                                                                                                                                                                                                                          SHA-512:C27E5CC1845414D24AC6C5F8A8E5E0FD79AF06C3E63E9210B8431C8852336E5E1092A51DCEB50B811E83EB84DA313AE01E426AAAEE4C4A99B00367A2FCD06E60
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/h445%20combined.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...R.................pHYs.........n.u>..7.IDATx...y.m.u..}..{.s..|..{5...D.$H..)j.....V.5.$........Ew8.lK.#..hJ.......Z.).. q.8.......U.).{.9g.>.q3.+.E..H.Xu~H...e.p+..u.^.[...l6..f..k..._.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\....:..T....$.....l6.w'....@.....@..e....O~....,.-V0.E...:..!.0I..|....l6.........O..f....2..&U(....<...y&...%h...... ..t...a...d6..2.B..@..l.;}.....qJ..\7,...~O.~E..$M...W.k....e..U&`../}.o}.d{G.....#..x.......f../+...#...............a...bi.......g..J.../...... .e60...2&<...3?..>.....\%.2...{wy...o.z.=...f1.....h..r6.....B.x...@..........R....R...3...E j....8..~....o..9......_xs.7....h5uk..l........O..Z^b>LH...P..>3Y..| .......~.2@>...H,6_.g..J.cGf...........;.9.A:lq..RO..t.Koc..T..~.c.:..)..a.G...[.Mz1.Yz....k.\..~.(.-9..}l....?..>-..}...v.... T..j...q[.......{.#[.......|.}6..........6.........j]M,...;.....L)...H.]...0...ej..~K..\]....C.s.7..0.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2294
                                                                                                                                                                                                                          Entropy (8bit):4.9638708604458985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wxziiEpwuPrkegptHpG8yeQsoEwn1S2HiFkjMtjfHAEtILHgeug:QziiEeur1gJG8yeW82HMmMtILHgrg
                                                                                                                                                                                                                          MD5:9B6BEC4DCB2A39A9BDBCCB6ADB4E6F43
                                                                                                                                                                                                                          SHA1:2A15369BF4CE073A2E5D75D32121E0A6750E8243
                                                                                                                                                                                                                          SHA-256:395F09C3F297797DB2AEEC977B3AFB34AB03EEEFD9F5A0B0F4CB05DC99CFA646
                                                                                                                                                                                                                          SHA-512:B33205C88290479662C1082197D17F7B2232CDD84F58F8ECBBDB7B0761154183C8356DB2331C946677EF097E78EB6F9571FFBD1DCFC40B5927919F55CD93D2FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/productGrid.js
                                                                                                                                                                                                                          Preview:function removeItemsFromCompare(productID){. if(!$('#compare_'+productID).is(':checked')). {. var url = contUrl+'/controllers/ajaxController.php?object=UtilAjax&function=removeItemsFromCompare&productID='+productID+'&ck='+ck;. var head= document.getElementsByTagName('head')[0];. var script= document.createElement('script');. script.type= 'text/javascript';. script.src= url;. head.appendChild(script);. return;. }.}..function loadChildren(objReference){..buildChildrenOptionArrays();...var obj = (!objReference || objReference == 'undefined' || objReference == '') ? document.ds_products : objReference;..var len = obj.elements.length;...for(i=0;i<len;i++){...var element = obj.elements[i];....if('options[' == element.name.substring(0,8)){....var ids = parseIDs(element);........//ids[0] = pID;....//ids[1] = groupID;....if(ids[1] == '1'){.....if(element.type == 'select-one'){. ..if(element.selectedIndex > -1){. ...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):307
                                                                                                                                                                                                                          Entropy (8bit):4.79870183908231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:AP4m8+ERIT5CY3+RrgDLQRSUrjCl95Z+7K/Yrcha0qkRD2QwAyETsYAdiOD:APyZI1CY3wEFUrkZmKw70f2OyETsbD
                                                                                                                                                                                                                          MD5:A611E384114CEB76E510A16B37F9738C
                                                                                                                                                                                                                          SHA1:B0F870C2E48579C20693ADE91E76B1687EB51883
                                                                                                                                                                                                                          SHA-256:40DC48349BC43C0444A7C11AEE8FAFB09DF8809D1DCDB7B664D69E48A097FF6A
                                                                                                                                                                                                                          SHA-512:898D0E3D35B79685F9DC130F159DD3F2CE9AF823DFCAEDCA76BF8BCF62C4885586E71BB99FB39D050A46F5A63970792DA459767166C9276DBCE180CCF92971F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/10.DNvb5pV8.chunk.js
                                                                                                                                                                                                                          Preview:function t(t,n){let e,o=Date.now()-2*t;const r=function(){return o=Date.now(),n(...arguments)},a=()=>clearTimeout(e),c=function(){const n=Date.now();n-o>=t&&(o=Date.now()),a();for(var c=arguments.length,u=new Array(c),i=0;i<c;i++)u[i]=arguments[i];e=setTimeout(r,o-n+t,...u)};return c.cancel=a,c}export{t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                                          Entropy (8bit):7.109246561518601
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:T/4HaRZBFylUzyUOn1X9BNAnkj3hkZ9iO:T/majqloyUOn1t/AnoR2oO
                                                                                                                                                                                                                          MD5:DD6B7B0BF5C3AF22499ABC0A9EE1E1B2
                                                                                                                                                                                                                          SHA1:E8C0018145D616FAC4DEB460D9C1D9C9DD4D3302
                                                                                                                                                                                                                          SHA-256:0EDDAAB3B8CB0B15D81D62E5AE5960329C3E576EA78DC321B20734AB20271847
                                                                                                                                                                                                                          SHA-512:8A4C36E3FDB61782F6FC9BF78140C96AA729B4E1120BDA34995A90C9D827395E1460F744DF17779091D206629664467B997E19A7A6E54E07135AB89E454DF601
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a..................```@@@DDDnnn........$$$(((000666>>>jjj......rrr...........PPP^^^......:::.........\\\|||.......hhh...fff...FFF.....................xxx................................................................zzz......LLLRRRZZZbbbBBB<<<...vvv222...***...XXX,,,......NNN......ddd444..........~~~......VVV...JJJHHH"""..................&&&...888ttt......ppp TTTlll............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):117154
                                                                                                                                                                                                                          Entropy (8bit):7.973242866969228
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:JCPYJE26jf7yUUUUbapTzMKigpyxIGTc0wsf1MY51HdN8+axj:aEE26jf4fZ1Ma187
                                                                                                                                                                                                                          MD5:63FA05BD8BE569B8DCCFA0B1036D088C
                                                                                                                                                                                                                          SHA1:9521D1D030664F6B5DE37EBD0A1B4498E4AA5629
                                                                                                                                                                                                                          SHA-256:C18F66780210A4CA04CBE0C254F4BE4E7CED4D1350CA516A4FBD77578EF3712B
                                                                                                                                                                                                                          SHA-512:949A85470910C50B0516D4FF2BCF0028C1088AE5AE1E25B8A85C4BD24DF13AC310917AB7C4039DFBB7A5CE5D2DE1D5CA6103B37F6A060405B054D24D840C0B2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/56387.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9...............'..........................................................................................!R..S...4...1aq.."r3t..Uu.6V9A#Tv.w..8Xx..Q.2s...W....$7...BC%....Yi..D&...Iy.:bc..J.........................!...1.AQ".6.a..2r.Ss..Tt....8.q..R.#.Uu..VWB..4.57.3$v..b..C....w....e..f9..E.F..cd%&...G.H............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...E.g.=N. h...7zD.X......).h.''H.|.....nzyo......N.......ayp...3.A..$.j7.; +...s..1}.....-.{..t.$.E.g...}\.+...b..O...,..9/.*.....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?..}.O...,..9/.'....{,~.>.....W?
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 18796, version 0.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18796
                                                                                                                                                                                                                          Entropy (8bit):7.973262358209362
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:v1sOsW3hnpecH7GLGtxmLg2BYkA0x1GTPgyyDrOSgzSvERsmMn:vaOdikGLGXmLsc2TPgFgSsihn
                                                                                                                                                                                                                          MD5:67A0FC8438A0657D939D358E0DD63178
                                                                                                                                                                                                                          SHA1:97E3C6795A2A7A2E3E83D967A9545289E5B6F989
                                                                                                                                                                                                                          SHA-256:55CC9593299869856ED5B8B08988EFEBA0F2A2671E972F02CC1E04F1E9010A38
                                                                                                                                                                                                                          SHA-512:559C0F51F2D25A70F51941C76B1D701ABC10B6F75C058E16297E7B8A03CF6A1E9139635659DEBE214FCF1BF229EDAB92F2C0CE03AA6EBFC5763C985630EC2F18
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/fonts/helveticaneueltstd-cn.woff
                                                                                                                                                                                                                          Preview:wOFF......Il................................BASE..I....4...4?bO.FFTM..IP........J..UGDEF..C....>...H.7..GPOS..E....b...V..-.GSUB..D.........].h.OS/2.......X...`.`..cmap...h........v.Mgasp..C.............glyf...l..5..._._../head...l...2...6..T.hhea....... ...$....hmtx...8...-......?3loca...l.........Q..maxp........... .H..name..>........Rn.qFpost..A........q..0.x.c`d``......6_..9.@....0...~........L Q.Q.....x.c`d``..w..,.....m.``.......d..x.c`d``..0..........$...3..--...x.c`b..8.......,...,..t.!...Hs..1.213.400.w`P.b..G.'W...o&.m..1.b/e...f..x.n.R..,..\..x.m..K[Q....}...Bp*.".H)..RDB0C..X....!...`...E(...S..P..I:H.?.dr.)H(....R.P|...{1...8.{.97...s...K...E..'........5.+."......+.....v:.d.<.%5.@.d.T..9.%_..)f........>DDB..5G....*.UDN..5<.............J<.._7....B..V|..n....V...8...5g....e...s..>...3..g.m.O.1..hgQH.m..F.<FiG.7cx&{N.w....}...$y@r.c:(.gG.......Yf/1.....4..Sd.w[......a.-.e.....w.I.L..u.C.Z.G.:. ....Gr7..:...>%...Q-.^....W.S.:..o.....H.W....EbEK.._....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 894x269, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):130737
                                                                                                                                                                                                                          Entropy (8bit):7.972398393556311
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:FOwWJAGQJ41v+0ks6CiSiLdo+pXSm7qubDw84yErR:NuAGx12Silo+AyL7iR
                                                                                                                                                                                                                          MD5:CFF4D802D9892736C272E3219B806C45
                                                                                                                                                                                                                          SHA1:984740F872C941AFBB7386B857C2ABF02E6C4153
                                                                                                                                                                                                                          SHA-256:AEF07BE98521E907EA68A083732BDCAA3B4990B134CDB329C82E23194390FB45
                                                                                                                                                                                                                          SHA-512:1A1B8071594DA4DCCFB552A4EB740F740E34544D731A81EB8611C3B862EA2C2315EA92D90D4CFB081EC831940C2D0829725DD6DEC542D533C45C7BDD35424762
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:D5EFCA240F9DE71193AD95AF44FAB75B" xmpMM:DocumentID="xmp.did:AA8B857E900111ED8EFFC0DB5C7AA2FF" xmpMM:InstanceID="xmp.iid:AA8B857D900111ED8EFFC0DB5C7AA2FF" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9ffbac93-901a-5049-a4d2-47696c42e20f" stRef:documentID="adobe:docid:photoshop:4a1fb75b-cd1a-f544-b15a-9c891b56ad91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 122x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3223
                                                                                                                                                                                                                          Entropy (8bit):7.849309032390285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMmuERAY8w1wcAxm30K3EnULFxk9jbBEcvMYljCZ42Blf6V0n0ug8:uhZE38w6cAxSDEUL2mcZH2rfQ8
                                                                                                                                                                                                                          MD5:A4DD7B543EA098789AA968C2D99A9210
                                                                                                                                                                                                                          SHA1:936BF08CBAE7C56EC1B6E72ACFDD8DE662AAC9F3
                                                                                                                                                                                                                          SHA-256:FF7479B6445679CE4769698C17A5AD094C4D106506EBB42FE2B1E625721C91AF
                                                                                                                                                                                                                          SHA-512:162ED6CF646D5F84C846F136C3D907CE8C5A8DC3B441D5E1A0949DE0F85AF313E8B28119BD0567C0FDD89AA8261B22DBBC474CBA2DFD5BA04EA8469FBAAE0CEC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/68297.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)+.._.t....dW....G................F....\.N.G.6.Q.;r..^O'.......z.......g..,..-..K..aS..r9...>.`....[.].}......(.....k[ky$S....... ....{c.z.|e..6...A#Et..Q...x?.....?.oa.5.1.......~e<.........X......!$...{..KP1h.....JZ.J)h...w.>/..~.......6...=..~....h....e...|..?....^^...#yv...!.S..j..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):46274
                                                                                                                                                                                                                          Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                          MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                          SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                          SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                          SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):251091
                                                                                                                                                                                                                          Entropy (8bit):7.971295577215207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:o54TVIZtK89hUJ8a5qB7TogI5yhn7c26bUjPC4dMkm:WaI/48astjI5XpoPk
                                                                                                                                                                                                                          MD5:D955E25D533A8873FA925534C25177E4
                                                                                                                                                                                                                          SHA1:25FAF7C94C727A7AD799A87B0A0608EEFF93CD5F
                                                                                                                                                                                                                          SHA-256:D58A0D007C5ECDF91BA370944809AB5C9D6C9EF5EACEE073CB61623F4AC0205E
                                                                                                                                                                                                                          SHA-512:4D805376541E7CDE3DFEA3D8C9F05695139D9CC1F13A3688E249054678B667BBC2BA3ED8252BAEE7B99A20BF95AFD6DF642247F8D9E16E4E2BE0D266EAFB94FE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/13204.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:628616BBFE3F11E591FAFAF5D1D9835A" xmpMM:InstanceID="xmp.iid:628616BAFE3F11E591FAFAF5D1D9835A" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B5AAFB13DFEE5119552BFD52092D372" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x100, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3061
                                                                                                                                                                                                                          Entropy (8bit):7.8035199820560575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMAFuERAqi+Z6NNI6UCSBQ8Ab3RBQwYHoxeczeFXBgWT4oTWxt4J1RGTBLlo:uhAMEzn83UCSuDBMSecqNBgWRTWxtM1Z
                                                                                                                                                                                                                          MD5:83A55045ED7ECC36BF249064FE361F50
                                                                                                                                                                                                                          SHA1:60119379ADAE3F656BF6775996CAC956CD79E67B
                                                                                                                                                                                                                          SHA-256:54A46DE2B88C314268DB11D9ED2DA47F827257A5B11A70244B2E4987D783106F
                                                                                                                                                                                                                          SHA-512:AA572CFDD413E52C8D3487CD4668399DF1053F4E38E3578A2D02288BF3FB63E0EBB491C69D7A4581D6EEE794F7EA8C425B25434C65DA126A3D3F2A9B6450784A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......d.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h.....$....Y...>.y....p.2..H.H.x...G.x.J...L..&...[h'<.#..l.xf...[Iqm.j...e....X(....H'..}}.'.....4yr3..c...J...ZJ.(.......x.Q..4.l4.k.EZ...r..A.O^........._J.."[e{....F..S'eq3..n...F.R..`....M......j.PY]%...Q..8...V*.%..P.QKE.%U.....l.?A...,p=.Ak..n.._......_.h#.M..?.Tq...o...b?.....zs......%`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 242 x 317, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7807
                                                                                                                                                                                                                          Entropy (8bit):7.913538714770879
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vCWkWSr5ltkCkK1i8cXBv9nEoXywjyKdXXS4:vC3WSrL2bxxXfjyoX
                                                                                                                                                                                                                          MD5:3CC8527F8CF51616EAF60F4C8CFE9CE8
                                                                                                                                                                                                                          SHA1:B46CE89B1A1583A8E66D4C533D9B07F6FC99D701
                                                                                                                                                                                                                          SHA-256:D0F937EF3E3C34E3B8195D688545748C01D18673BA1023734802492FDC030105
                                                                                                                                                                                                                          SHA-512:E621C79DB885408E0E72FD208B1D74289B9515DBC04D92CCF553CA467ABF6BAC4C4B0047C2CF20651F3D1AFD6B558B4E7CBB3958436EE11D6AD3C0E1ED46BBDF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/EN342.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......=.....1.?q....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.{.]U..wK.........ZF.(A.... .:..H..(..&j..(.$...(..Cd..M..!qF...:2J...0-..e..<D..m..v...,8=w....g.}.^..Inz.m.9.....=.o...?.B....?..-FB.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B."..d.o.?.>i>y..w.Kl...}..Q.tF....|'.......y....t.k-D.H.B$..,D.H.B$@..]..=...G..lZ.4;.y.W'...B..N..5....."M:!.5..2.N.4.k-D.H.B$..,D.H.B$..,D.H.B$..,...Qz..E.L..F3..,D.H.B$..,D.H......7....,...H..9Q.:.....7..0....!RBBN.E....e...v..Y.....H..Y.....H..Y.....H..Y.....H..Y.....H....|...9../.dA...h'.r......}hv..K.'.|,A.<.VOe_=kY.......h..r...+.=.).y.....6.w,.....n<cI.wy...N\...Z...2. ..Ga...o\...\!..?'...E.ug/.N>r..E...V.!!...N...p....[.|.h6,.k......E....$O.>.....BBn.W.zg........s_.~z.H....e..g...5....Q-'..s..W<.w.S..$...\...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 516x600, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):77220
                                                                                                                                                                                                                          Entropy (8bit):7.938543340430296
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:opXBibX1ehPc2bR359Ygd2uAb0uMsynZ/cBq3QiHsooPkLvqS:OHbjdq0VcBAH1oPS5
                                                                                                                                                                                                                          MD5:AA2A33A698980C3E5110783DB5D59736
                                                                                                                                                                                                                          SHA1:54B670997B1D0E141C606BBDCDAD781F2A5073BD
                                                                                                                                                                                                                          SHA-256:610095BF3B1C31B0B9279305D20A7A5E38D0AD7CCC1A06667C99C5F25D544043
                                                                                                                                                                                                                          SHA-512:14D8162572CFD55CD14FE48A45A50647DEB1DAEB0A132FC6AE07CA3B0DD9DA37C329F75BA059AD55FD49C61C46149B6038A2438D17BAF9FDA6E30AF5D7596958
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:6B381AA3455211EDB303997B5565A91C" xmpMM:DocumentID="xmp.did:6B381AA4455211EDB303997B5565A91C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B381AA1455211EDB303997B5565A91C" stRef:documentID="xmp.did:6B381AA2455211EDB303997B5565A91C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 18232, version 0.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18232
                                                                                                                                                                                                                          Entropy (8bit):7.968432327526015
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ZlH4fNWJ35wMDwWTAY7gGI17bRtDF2QkIOJrCIfeRpG3f:bYwJW2wWEvhrF2QDOPfePG3f
                                                                                                                                                                                                                          MD5:E8AB981E7ACA267227D8289EAD3C8C11
                                                                                                                                                                                                                          SHA1:7D04D05C25F7708EB898A1CB6C97BCC89C2969DC
                                                                                                                                                                                                                          SHA-256:BEFE764C8B64D131C457C1B04E19B565A14FE2457B1720C6578B514FC2462DC7
                                                                                                                                                                                                                          SHA-512:2CD05AA7167CDC9AA7D8539D68AE616266E69950F07813988BA339BCF05BC0D7F9014BC4338CE5DD313D00EF1260927A2DC4E79F69BBB17A4ABD68B9CA728987
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/00315-1/design/fonts/helveticaneueltstd-mdcn.woff
                                                                                                                                                                                                                          Preview:wOFF......G8................................BASE..F....4...4?bO.FFTM..G.........J.[.GDEF..@....>...H.7..GPOS..B..........-7.GSUB..A<........].h.OS/2.......X...`....cmap...h........v.Mgasp..@.............glyf...l..2...X<.J.head...l...3...6....hhea....... ...$.C..hmtx...8...0......9.loca...l............maxp........... .H.\name..;,........1^..post..?........q..0.x.c`d``......m.2ps0...+W.......q..aP`.``.........x.c`d``..w;.,.....m.g.........)x.c`d``........L@....s....&p....x.c`b.`......j.r...a..f:..T.....Y...X....;0(x1@....+.P.7....g..a...f....n.R..,..a..x.m.=hSQ...y.....)Y..d0..C...H..)m&..%..!.A...U.2......H.M..!c.J........8..........6...{>.y9.{C.~.S)q.-.k...?]_...-.m.S*..ce.=..k..U...._.;..E..<........;c..j1Y..0......fU..Zw..e.<.'z..:.......mA...vP.@.....EG.........o.../..,.......y......M.^1?.[.....Z>.TGMp..P....54...46.g.U.MR..,.;...U.s0...p.,=.6.....l..#...jx_[.HS.f.......3..S....J.......O!:.?..^...L..}.s.X.....P..IL.....g...clg..I...F...?........bhMK
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 61x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1759
                                                                                                                                                                                                                          Entropy (8bit):7.670072780094172
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:5f+U9YMWLo0XxDuLHeOWXG4OZ7DAJuLHenX3BGp7XyrZTs7+Y5nDuWzFhix7SYUy:5fh9YMjuERA6VyNUdD14WAxVEMKu/
                                                                                                                                                                                                                          MD5:0F1DB259A388707C0C25C56DA0875ACE
                                                                                                                                                                                                                          SHA1:000C7FB024111E77B75A97EAB578A674E3842C1B
                                                                                                                                                                                                                          SHA-256:3BBE8C14010AD81428B9054A9EB59113B826842001B6E2A47C78AC6475391B1A
                                                                                                                                                                                                                          SHA-512:9140859DC81C7F6FBE9120E589420EA18AB237FD99DD45039600426B7323CDB00A984EF5152F3C08BA59B1B09B379ECFE8FA861AA2073F06516987C20947EDA2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/27253.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.=.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)j......1.{P.."F2..r......b....H..2.O.N...]^..i..pB.$.2+..~...u...E.....X.....>...cV.u.&...`.j...@8#8.x.IP<n...S.\..&..[.........~I.L.l.t...U.6~\....`:.Z.....Y..F.b....ZB...Bb.l...?..].`.I..k..r.sK.|z..h..o.04.y..0......V...1..y....9'....G...?3R|..Uy.y..`.?...h....E........V.e........V..WR.-..]..C.{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 242 x 317, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7807
                                                                                                                                                                                                                          Entropy (8bit):7.913538714770879
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vCWkWSr5ltkCkK1i8cXBv9nEoXywjyKdXXS4:vC3WSrL2bxxXfjyoX
                                                                                                                                                                                                                          MD5:3CC8527F8CF51616EAF60F4C8CFE9CE8
                                                                                                                                                                                                                          SHA1:B46CE89B1A1583A8E66D4C533D9B07F6FC99D701
                                                                                                                                                                                                                          SHA-256:D0F937EF3E3C34E3B8195D688545748C01D18673BA1023734802492FDC030105
                                                                                                                                                                                                                          SHA-512:E621C79DB885408E0E72FD208B1D74289B9515DBC04D92CCF553CA467ABF6BAC4C4B0047C2CF20651F3D1AFD6B558B4E7CBB3958436EE11D6AD3C0E1ED46BBDF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......=.....1.?q....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.{.]U..wK.........ZF.(A.... .:..H..(..&j..(.$...(..Cd..M..!qF...:2J...0-..e..<D..m..v...,8=w....g.}.^..Inz.m.9.....=.o...?.B....?..-FB.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B.".$d!.@B."..d.o.?.>i>y..w.Kl...}..Q.tF....|'.......y....t.k-D.H.B$..,D.H.B$@..]..=...G..lZ.4;.y.W'...B..N..5....."M:!.5..2.N.4.k-D.H.B$..,D.H.B$..,D.H.B$..,...Qz..E.L..F3..,D.H.B$..,D.H......7....,...H..9Q.:.....7..0....!RBBN.E....e...v..Y.....H..Y.....H..Y.....H..Y.....H..Y.....H....|...9../.dA...h'.r......}hv..K.'.|,A.<.VOe_=kY.......h..r...+.=.).y.....6.w,.....n<cI.wy...N\...Z...2. ..Ga...o\...\!..?'...E.ug/.N>r..E...V.!!...N...p....[.|.h6,.k......E....$O.>.....BBn.W.zg........s_.~z.H....e..g...5....Q-'..s..W<.w.S..$...\...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:HCNCkY:QY
                                                                                                                                                                                                                          MD5:FC10C2818B864FCC38006936127A647C
                                                                                                                                                                                                                          SHA1:8DFA775095871ACE8C1DFCF13355D2065357C2F6
                                                                                                                                                                                                                          SHA-256:B561DE696009B98E613484A1A0BA09326B1C90DA362766D0B954CECCC899F16F
                                                                                                                                                                                                                          SHA-512:2D03E67202EB4E789E04133B8FBAEB3A851005003CEFB67EF41614E6E5982DB0EA37AAF37F8A0A0ACA3CFC9F2AD8CED95FDF78CF7F41D664D22B2A870B1F42A2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnb1wCd6Nro0BIFDWdns_4=?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw1nZ7P+GgA=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (49245)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):137495
                                                                                                                                                                                                                          Entropy (8bit):5.267322753641152
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:wFZ02FkgfhACvBctiEWJfmYShmud+jHPL4+HOwIE6P9y9CAwcn/g7jyMHbI:wFm2FPfhACiSZ4+jHPNF6PU71nYvyM7I
                                                                                                                                                                                                                          MD5:784C5718D508CD202128224724FD1EF3
                                                                                                                                                                                                                          SHA1:56D33BB419A5EA3D96E6F59778D1DB7703DEC43D
                                                                                                                                                                                                                          SHA-256:3BFB8B0CB0F25C535A7822E7EDF88F1ACDED26629CF38386D5BA95BCE3AB8E21
                                                                                                                                                                                                                          SHA-512:92BF217C36D5B9FBBE43A059CD127948FF74577BC018866E5F21413E0F369DB8ECA364750F4714274D41ADA46A6BB91E058F8FF9036538E9F8AFA4DEEB7E181B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function r(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n}const l=e=>(t,n)=>{if(0!==t)return;let r,l;function a(e,t){1===e&&(l||r)(1,t),2===e&&(l&&l(2),r&&r(2))}e(0,(e,t)=>{if(0===e)r=t,n(0,a);else if(1===e){const e=t;l&&l(2),e(0,(e,t)=>{0===e?(l=t,l(1)):1===e?n(1,t):2===e&&t?(r&&r(2),n(2,t)):2===e&&(r?(l=void 0,r(1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):307
                                                                                                                                                                                                                          Entropy (8bit):4.79870183908231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:AP4m8+ERIT5CY3+RrgDLQRSUrjCl95Z+7K/Yrcha0qkRD2QwAyETsYAdiOD:APyZI1CY3wEFUrkZmKw70f2OyETsbD
                                                                                                                                                                                                                          MD5:A611E384114CEB76E510A16B37F9738C
                                                                                                                                                                                                                          SHA1:B0F870C2E48579C20693ADE91E76B1687EB51883
                                                                                                                                                                                                                          SHA-256:40DC48349BC43C0444A7C11AEE8FAFB09DF8809D1DCDB7B664D69E48A097FF6A
                                                                                                                                                                                                                          SHA-512:898D0E3D35B79685F9DC130F159DD3F2CE9AF823DFCAEDCA76BF8BCF62C4885586E71BB99FB39D050A46F5A63970792DA459767166C9276DBCE180CCF92971F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function t(t,n){let e,o=Date.now()-2*t;const r=function(){return o=Date.now(),n(...arguments)},a=()=>clearTimeout(e),c=function(){const n=Date.now();n-o>=t&&(o=Date.now()),a();for(var c=arguments.length,u=new Array(c),i=0;i<c;i++)u[i]=arguments[i];e=setTimeout(r,o-n+t,...u)};return c.cancel=a,c}export{t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                          Entropy (8bit):4.1240244208650205
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQm9XAdVMRUpFZwn:ABmgU1wn
                                                                                                                                                                                                                          MD5:D541CE2D754402B833CC65B76EAEA2C6
                                                                                                                                                                                                                          SHA1:C36A92A0F5CEF497CE42B1E8B4C72C8D9BD3786B
                                                                                                                                                                                                                          SHA-256:80353503E48EBF6C2AE9F70184D3E758F64BACF48AFE147E039DF807509200CB
                                                                                                                                                                                                                          SHA-512:F8CD5CC49F9276C580419958BF312EE0A311194FD41D116EE709E56401D769511700031EC9F3E6151F8DA6B7E13B16E374A231E31CB00B92413CE5C751C2A0B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/9.qYTqns9Q.chunk.js
                                                                                                                                                                                                                          Preview:function n(n){return!!n}export{n as i};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x95, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2163
                                                                                                                                                                                                                          Entropy (8bit):7.7310329930876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMpuERAOQOqJJv5G07zoDqv3xWRHvibLSdVXFJWDaSiWv:VhAEtQOo1UUzoE8E3SdxFJWmSi6
                                                                                                                                                                                                                          MD5:46DA72BB76942F44567309F3BECDB066
                                                                                                                                                                                                                          SHA1:8172E3CAD3C5C34EEA095520493ECE4E3E2D1CE5
                                                                                                                                                                                                                          SHA-256:68311C17AC5B18C38FA09BB0A82372043BF2FAF8848EA7EC361C7BBB383D2B94
                                                                                                                                                                                                                          SHA-512:8965A53313CBD32498FD76E6ACB16DCEC510997D08DF8FC9D4961A3A5FC1E438678B0250D16B2E1244C4B7EC20B5A17D38F195F504572423DFFE16ECA2869E3D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/58837.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......_.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.[...i.=..t...~..4..NInmQX..r.............2/...b.F...u.....1..SN.0..q...V.x..V..%.d._...j...............Q\.k.+.u.@.`3..i.;i..4m$..l.........(...(...(...+.hq.....i...k.|lq.....i..Z?....Q$g.'..}....j.m....".w...|.#-.:..:......A].......*w.......?z.C.I..w...#.......&2Wn....>...9../I...._<.....X .
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):214237
                                                                                                                                                                                                                          Entropy (8bit):7.959052820220979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:jXVzMsto6V59b7zLz9hbUAq81vP/nHw1rfs:Jc6HJR9UAVvH4rE
                                                                                                                                                                                                                          MD5:DC312C8445645CC8773C8439A790B159
                                                                                                                                                                                                                          SHA1:B4EDD2F69103ED99BD74D1AB65DA5AD7570AFCD6
                                                                                                                                                                                                                          SHA-256:8536AA0689BA056A4CB384BEDB179FF9E91688024E0679108CACB1F4517B0ED5
                                                                                                                                                                                                                          SHA-512:FE49D275FAF7AB1937C485573C41CEB20526EE510E54285E9605CD20548D20C047FBF199D1925997345EBAC863576FF9DDFA9BBA2FF6DD3184A38BF1278F6D6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:4961330C377111E5859BA1429561A9B3" xmpMM:InstanceID="xmp.iid:4961330B377111E5859BA1429561A9B3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1ADC22A27037E5118337E6D85810CBA2" stRef:documentID="xmp.did:7BC71329A9FBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4494), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4494
                                                                                                                                                                                                                          Entropy (8bit):4.955832085525704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GpfOe/1ROhQ08YZWPJwXtJuNvKG8mNkpiPJvCLg:GTOisk7b8mNI2KM
                                                                                                                                                                                                                          MD5:2AD3C4795129A5325D54413199262D74
                                                                                                                                                                                                                          SHA1:A80FFB14C2A09251F4D6778EFE2F57C1677D25C1
                                                                                                                                                                                                                          SHA-256:2695630A1ED8519766FB00CDA96F352A46DE7B4D86DAA87E7D762D5E3D2C6435
                                                                                                                                                                                                                          SHA-512:76E9FA29915315650E5A313EE80C6AA68252236C18F1AA53DB6C93A81C9E798E28EEFD483AEAA28F064ACD07C1EA208E9F7723200569C85E702FBDAFE057F96B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:__lc_static_config({"buttons":[{"id":"1f302bdd65","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online003.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline003.png"},{"id":"2d2fec7b0a","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"},{"id":"8ccb140482","type":"image","online_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_online007.png","offline_value":"cdn.livechat-files.com/api/file/lc/main/default/buttons/button_offline007.png"}],"prechat_form":{"id":"1001","fields":[{"id":"10010","type":"header","label":"Welcome to our LiveChat! Please fill in the form below before starting the chat."},{"id":"2001","type":"name","label":"Name:","required":false},{"id":"2002","type":"email","label":"E-mail:","required":false}]},"ticket_form":{"id":"0","fields":[{"type":"header","label":"Our agents are not available right now. Please leave a message and we
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 124x108, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1721
                                                                                                                                                                                                                          Entropy (8bit):7.621537608630072
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMHbuERAJFwdv1w6fitA4jr11Zq9e/LWTGG:VhiEMUw6qPPJ/LWTGG
                                                                                                                                                                                                                          MD5:5B9CBB2578AC7892B2ED419C0355740D
                                                                                                                                                                                                                          SHA1:9B8969AC75E77D8CAAA5AED73C6C57A2FBF2700D
                                                                                                                                                                                                                          SHA-256:BA8C669B484153620063FD5CEE876CB440D9B41F91397B576EBAE9CBFB8D6D10
                                                                                                                                                                                                                          SHA-512:6BAA2488D22820BE26460033B439CCB47247CB659912B6E850B1D03B6F377971DFC7A0F36918193A03D00AE025EA22C0351761209A3C59D621E87CF33A2D500E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......l.|.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h..........u.c.......].......p..q.ua.j.\.:...vs@.B.#..U2...k(.;T.+)..4.*.w!.|.qS...9...))h.(....)(....q..4...y .:......5..R.........,=...d..=.cs...".#=.2@..>..s9..SA..$..EY..i.x...)....5...-Ao&...*z.JZJZ.J(..".}..S.f....._.1...w.v.Oh..u....Z.E...P.9.=>...M.K;..T;...Y.q. .U(........}.NE....F..[.lH.^.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46274
                                                                                                                                                                                                                          Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                          MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                          SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                          SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                          SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://ssl.google-analytics.com/ga.js
                                                                                                                                                                                                                          Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12038)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12241
                                                                                                                                                                                                                          Entropy (8bit):5.204874381224832
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLmsFUNSHaISL3jSq42S+CYFDjXkgygji:llWb/ACVsXRuP7heUNSHa3fkgygjOD
                                                                                                                                                                                                                          MD5:C672BB7DB1DBD123D4B2A21D513A6C71
                                                                                                                                                                                                                          SHA1:E647564AE404C3CDA311415C2F7D1FD2C31CA7A1
                                                                                                                                                                                                                          SHA-256:762E82FB965C041ADC94AEB139A7462411409EDD9C07CDCF2DCEB120C4756647
                                                                                                                                                                                                                          SHA-512:52410B4D079A37CF4B0D93DD9603FB99C9122CC72EF91F6CC254DFF148BDD6D157420574F4AB0F2A82CD771480CDAD97BE0938E6E136AC5790ADC55FB04FD7B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/jquery/nivo/jquery.nivo.slider.pack.js
                                                                                                                                                                                                                          Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 143x90, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8219
                                                                                                                                                                                                                          Entropy (8bit):7.929785890553836
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:EYkmCCwY+uuSZ3tSM0xoSAEVtkdMPLz6sk2Cp6Rr0Jx:EYBqYVZdp0PtpDeZjJx
                                                                                                                                                                                                                          MD5:38E2F163DEF42BD30CB546965CFC238B
                                                                                                                                                                                                                          SHA1:29CC49473563AC1F7D5E9AFA70C8F3915F8F754D
                                                                                                                                                                                                                          SHA-256:FB2ED7E92869CB8FA2BBB7E224DF4A170FF3607095BFAC009F4EE47B63AECA9C
                                                                                                                                                                                                                          SHA-512:6AC689C349FB28A5E17AC63444237E1BB82360E657CBEE708A9DFA1433763E02954A02E782B15FBE25653FFBF9DF05EC7B6C7EC1523498E59B5EF1FF3CCA29EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/complete-set(1).jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................Z..................................................................................................!.1.Q...Aaq."........2.3.V..Bb.#4..W.Cc5..RS$.f.7........................!..1A.Qa.q"2.B...3.R#$..............?.....hB4!....]5.0u)...C.....I*\......7O.....T.BR.....|J.....P.B.^.Z....9.N......@.OB....Q......o...T(tRwz..Y..8EE..."`...d...C.r.i.z.....oZ..U......o...M..v.....(5U..`...M.....].}=.. .t......fd...W.T...m"%#,..s..Y?r.s.V2n.@.lu.B....h...GL..tKU.|m.c..l.E..G.>..9.. O.#.}..=S.........C.......5).B.......R..w..*.%.^.YN.&..C..aruDw..H..M.:iU..I....F.#B.!.A..Y.|4..Q.Ru......i.].U.$.#..>O.T.b.)]......O.L......?.j...I.4.U..EC..{.Gp....j....w:H.e@Q.....S..,.5...5.'l..D..-......,.a7.!..W_....!. ..Pt.G....OZ.Ga.Eblb*..0.D..C.D....5..k.S.7.o......(...I.C.P..Y..L.{..D....7].lnii.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):68071
                                                                                                                                                                                                                          Entropy (8bit):5.185130918940551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:eHJOnpXZBrc3Z1UXz3nI2p8mwfDFDnKgJKQPT2/8uCtgnj8:eHJIpjrkDaI2pDwf9Kg9C/8u+gnj8
                                                                                                                                                                                                                          MD5:887645BEA622B1BF1100A97EBF304070
                                                                                                                                                                                                                          SHA1:1EF45748B7AD7D6BF10DB467A89A8E0DE6473E5B
                                                                                                                                                                                                                          SHA-256:7CF36BE6DDDF3F73D58089A9FBBE2F2DD04089AB5D0E37FF7797DE6A4FB00C4B
                                                                                                                                                                                                                          SHA-512:E622568B561F3E6E26593775B1740A4C6C3B128BFE58C56F3B66057DE06B2166809288AEA558D68C3DBF12D2C284B386EA114594BBC7E0FB6ACA6B7C5CC7015B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/0.IA_AUwNM.chunk.js
                                                                                                                                                                                                                          Preview:import{Y as e,dk as t,dl as a,dm as r,dn as n,dp as s,aB as i,dq as o,a$ as c,dr as d,Z as p,az as l,w as u,u as m,ds as h,ce as g,dt as v,du as _,dv as f,dw as y,dx as I,dy as S,b3 as b,dz as C,a7 as T,dA as E,dB as w,dC as k,dD as A,dE as N,dF as q,dG as O,dH as P,dI as x,dJ as F,dK as U,dL as L,dM as j,dN as M,dO as D,dP as G,dQ as z,dR as R,dS as V,dT as H,dU as B,dV as J,dW as Q,dX as W,dY as Z,dZ as Y,d_ as K,d$ as X,e0 as $,e1 as ee,e2 as te,e3 as ae,e4 as re,e5 as ne,e6 as se,e7 as ie,T as oe,N as ce,L as de,e8 as pe,c3 as le,a9 as ue,aw as me,e9 as he,al as ge,ea as ve,eb as _e,ec as fe,ed as ye,ee as Ie,S as Se,co as be,ef as Ce,bl as Te,eg as Ee,eh as we,ei as ke,f as Ae,ap as Ne,R as qe,ej as Oe,G as Pe,ek as xe,el as Fe,em as Ue,en as Le,eo as je,A as Me,ep as De,cM as Ge,aa as ze,v as Re,bU as Ve,av as He,ax as Be,eq as Je,er as Qe,cw as We,es as Ze,et as Ye,eu as Ke,ev as Xe,cd as $e,cs as et,ew as tt,ex as at,e as rt,ey as nt,I as st,ez as it,eA as ot,eB as ct,cv as dt,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 850 x 500, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):210997
                                                                                                                                                                                                                          Entropy (8bit):7.9927390810582875
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:+x9FLlIxXYn8CAB2yCpSpqKhFeFHd1M/HgK71AzKToOPr:+x9FL38bVpPzqHdKasT
                                                                                                                                                                                                                          MD5:18BC9392A15551C8F137E4F8B48E00C7
                                                                                                                                                                                                                          SHA1:A3C40F4E7973362F4125D1190CC0D12B201F9029
                                                                                                                                                                                                                          SHA-256:A1D790416DC1DFA8C1262C136C30479010074CF43F1E13059D71ED3922AA6442
                                                                                                                                                                                                                          SHA-512:C27E5CC1845414D24AC6C5F8A8E5E0FD79AF06C3E63E9210B8431C8852336E5E1092A51DCEB50B811E83EB84DA313AE01E426AAAEE4C4A99B00367A2FCD06E60
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...R.................pHYs.........n.u>..7.IDATx...y.m.u..}..{.s..|..{5...D.$H..)j.....V.5.$........Ew8.lK.#..hJ.......Z.).. q.8.......U.).{.9g.>.q3.+.E..H.Xu~H...e.p+..u.^.[...l6..f..k..._.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\..f..l6....e.l6..f....\....:..T....$.....l6.w'....@.....@..e....O~....,.-V0.E...:..!.0I..|....l6.........O..f....2..&U(....<...y&...%h...... ..t...a...d6..2.B..@..l.;}.....qJ..\7,...~O.~E..$M...W.k....e..U&`../}.o}.d{G.....#..x.......f../+...#...............a...bi.......g..J.../...... .e60...2&<...3?..>.....\%.2...{wy...o.z.=...f1.....h..r6.....B.x...@..........R....R...3...E j....8..~....o..9......_xs.7....h5uk..l........O..Z^b>LH...P..>3Y..| .......~.2@>...H,6_.g..J.cGf...........;.9.A:lq..RO..t.Koc..T..~.c.:..)..a.G...[.Mz1.Yz....k.\..~.(.-9..}l....?..>-..}...v.... T..j...q[.......{.#[.......|.}6..........6.........j]M,...;.....L)...H.]...0...ej..~K..\]....C.s.7..0.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (493)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                          Entropy (8bit):5.242490002708354
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:L/wYL7lYhUbi/0zSbTA5Ie080dwq0luR0pj5GHs:U+ytcVL4wB
                                                                                                                                                                                                                          MD5:1444E5C8A26527EF495D6F645289471C
                                                                                                                                                                                                                          SHA1:84CEB7075AA2A8FE3E0E31E95399834D7409008A
                                                                                                                                                                                                                          SHA-256:D619DFCE8FB5864EAB629C4E917D1281CB61B8AB205300FD09704A7D6881862A
                                                                                                                                                                                                                          SHA-512:B5CBA326D5A2DA74C3176B50DDB3A66D698E7F7B373807ADD86F1B706DD846BE0BEBF2D681F9ACA9709A7C6FBD4D639DA25CE5FFA825BBB385FC10CCA9B0948C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import m from"./0.IA_AUwNM.chunk.js";import{i as o}from"./1.DPjip249.chunk.js";import{g as r}from"./2.QPnWL32j.chunk.js";import"./3.D3n3C19r.chunk.js";import"./4.C_rgEAoe.chunk.js";import"./5.4VquQRII.chunk.js";import"./6.D_CKFAbE.chunk.js";import"./7.Bla8Tg3n.chunk.js";import"./8.xhyEK0_l.chunk.js";import"./9.qYTqns9Q.chunk.js";import"./10.DNvb5pV8.chunk.js";import"./11.B_K1vyZ7.chunk.js";import"./12.Gv78iMd6.chunk.js";import"./13.DJPUQwQu.chunk.js";import"./14.Du4z9uvj.chunk.js";o(m,r);.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):361683
                                                                                                                                                                                                                          Entropy (8bit):7.977669341507972
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:2uqQH+Evwud2t2JRpONJvQK82Aex8YmZHJ6mflQmX9ssyPJoRKrSgEebfBDbp+Tc:dqevBd2srpsRQR2fxap6KHX9sTBoQrS8
                                                                                                                                                                                                                          MD5:F34BFFFA264266A9D2A8C5C84D27DA36
                                                                                                                                                                                                                          SHA1:ABCDF66CA9D674A34779ED53D2711FAC8DC4142F
                                                                                                                                                                                                                          SHA-256:6F4C474E34104CF458D6ACB9B362DC5465FF950A1E5BCC79D06B4309D6E1CBE8
                                                                                                                                                                                                                          SHA-512:6EF84A8958691D9F2ECFAD176006C6993720EFE85980B9542B40BDE7362DC0DFD0FDBFAC2BD16192EB7EDAFE88E77397D37804465E86B63DB4C777B9F52D6EBD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B" xmpMM:DocumentID="xmp.did:BE0306C76DCC11EB9EB6D4D687F67446" xmpMM:InstanceID="xmp.iid:BE0306C66DCC11EB9EB6D4D687F67446" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08D57FD6C86DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:92A9AB447A1EE51188EB9D3CD5563D5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 513x600, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):78866
                                                                                                                                                                                                                          Entropy (8bit):7.93511664898975
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:QJ/kqR7kTeYE4ZBUJWaOd8WXGJewFssLoy6BsZF9zrSZAakRkj11Fh8:QJcq2ABWFd8i4NLtV0A6J6
                                                                                                                                                                                                                          MD5:B67B6DF6C1FF34DD18633131F2ED5373
                                                                                                                                                                                                                          SHA1:DC7DBAEB4F0698C39D5078645332320E2CC0F778
                                                                                                                                                                                                                          SHA-256:97FD7A4125D58B1963B2215E37100143F08F663F452DFD1CF658BE055D9BF6D9
                                                                                                                                                                                                                          SHA-512:8BE68B1C283BE3DD4DFEFAC53A1A4944D522DC8EFFC570F9700794B6E1532E3E783960053A12B6639C127595597495730A917FB920E0479B0415019CA856B7FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmpMM:InstanceID="xmp.iid:2A16E5AA2F4311ED9D24B7415C1DD488" xmpMM:DocumentID="xmp.did:2A16E5AB2F4311ED9D24B7415C1DD488"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2A16E5A82F4311ED9D24B7415C1DD488" stRef:documentID="xmp.did:2A16E5A92F4311ED9D24B7415C1DD488"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 536 x 631, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18462
                                                                                                                                                                                                                          Entropy (8bit):7.867672627376062
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:kopa8eV94rJ1jcnMhdtagzfPFP74ubXwVkiUiks3YlqsN/U:ko88eV0xyMhdtNNPksXViUiF3YlqsW
                                                                                                                                                                                                                          MD5:196092474CBEC74813D9382AAD9FCBCE
                                                                                                                                                                                                                          SHA1:92A9B0287B63FF16C46B115F48EE2DAACF260D15
                                                                                                                                                                                                                          SHA-256:11C52B97F9431E7589CD3F05EC52216BDC5B3EB09A0468178AC9A71B38B61028
                                                                                                                                                                                                                          SHA-512:C2B9D26185C3030BA2ADA0550B51BAD1AC951DFBA87A152A613F255915754BFED2BAAB959F6308E7496E594163D8836EE75765322793BB01FE0C2669B1FE0E93
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/ELIM%208-3%20CAL(4).png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......w......&(.....sRGB.........gAMA......a.....pHYs...t...t..f.x..G.IDATx^....Uu.../..0.00.#......I...B?.~q..t..(...../..2.{.......i.)O.A:.>B.).1...r.T......8.0.....g...g.{..w...........f..^......3..........XC......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`.....XG......0...u....`].-.e..XU2.:3`.|..k..9.a.b.....wk.Zr.k.V..g.......h.=...5....`\....h.......]-....Z..F......;..N.Tkn....C.......-.]..-.......>.....k.$Sp....AZUh..O....BA.n.|.MZs..cC........Z1..B..>!`.@+.......^.G...hC.+..Rt..........m.RQa....Z4\...d......CZ/d,..#....CZ1d..(H...|D....D..U...Z..C......Wa.b...i=.|E.......... ....d@Z1.............g$.....O...k....'k......2..V.2...Z..E.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):193
                                                                                                                                                                                                                          Entropy (8bit):4.735614936279919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ah7uyqMVHB9QrFNXNGAH7KHqLWt8o1Xr1GYBOSvn:A4yqOqF3mQixKSvn
                                                                                                                                                                                                                          MD5:1771376DC07DA48B3F03339D86D57B7B
                                                                                                                                                                                                                          SHA1:A5861EBFFF23A92CCD1CE6B8A517B6F877D50A63
                                                                                                                                                                                                                          SHA-256:6E148DF31D721A0FF08563F2D676751786E01418C86EE54EE8F0E88AA46AE26A
                                                                                                                                                                                                                          SHA-512:6038EFED0774FD61C7BF6558D3EA24CCEBFADA1041FA2C1606263A19F8700043A18F6E368ED550FC61F644EB7B81F8CAC01498F30CC56A103295911B28E436B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function t(t){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(t);const e=[];for(const n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.push(n);return e}export{t as k};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 472x413, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):51328
                                                                                                                                                                                                                          Entropy (8bit):7.938357718256813
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:XJUghYZY4/vq8xR2xKN7czBpPs1qAXSqb51u:2+4/iPx8K/PKlZ1u
                                                                                                                                                                                                                          MD5:8944DF896F8A6F8CA56D03F7B1423980
                                                                                                                                                                                                                          SHA1:BDB357223938F619E13F2DC386538A24E698C664
                                                                                                                                                                                                                          SHA-256:66A2D4E0F694C8DE0BE7EDE16C670CE2E7154149A57E8E3D72645619E7BACF4D
                                                                                                                                                                                                                          SHA-512:AE0786D9AAC6C4403EE10C5329B565A66CE2B18DDB332F9D22253F4B295ED20AB2DA788E4CEF8D15B03F2F580F0CCBFCDD0B07BA98B7D9475E1E5AA8387CF03B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401" xmpMM:DocumentID="xmp.did:00BC1D4628A511EAA4CFA06618BCD6C4" xmpMM:InstanceID="xmp.iid:00BC1D4528A511EAA4CFA06618BCD6C4" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8ACEF367528EA11BE09E8994A4997EE" stRef:documentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 261x279, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39915
                                                                                                                                                                                                                          Entropy (8bit):7.970832018145187
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:bMjjjTjjjHjjjpj8tbKVilZVH8Z5ia7tMktiLRwCGjjaW0uyD10zcXSvmIg/21CU:bXbeilZ9aRcFfOzcXXIge1ihTM//Zp1
                                                                                                                                                                                                                          MD5:DEA7247306CB4F9EC67038CAC3CE23AA
                                                                                                                                                                                                                          SHA1:866CFE91A5E00D4471447E631FC59C49E6544C6D
                                                                                                                                                                                                                          SHA-256:ABDFC94042EEE64189535E78A25458DD73F9425BC05A8897425E757267E569E0
                                                                                                                                                                                                                          SHA-512:1E165FFBA20CEE5AF35D4E60FC5F28B1877A4067A0DED81459D1C74D03F430F901F2F8F8953A7042352FB5E7CECD40EFD218917D5A0C6518ED200B40B218FFF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C127691A732B11EAB4F8FC7314CB63F2" xmpMM:DocumentID="xmp.did:C127691B732B11EAB4F8FC7314CB63F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1276918732B11EAB4F8FC7314CB63F2" stRef:documentID="xmp.did:C1276919732B11EAB4F8FC7314CB63F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 116x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3442
                                                                                                                                                                                                                          Entropy (8bit):7.865683340723086
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uh3EOIZO6+9NObpykrXqDZyEY+NM98M/8OE+:c3LqR+6yyXqDZXKy4q+
                                                                                                                                                                                                                          MD5:95084D4FDC5049179C130A85FAE2558F
                                                                                                                                                                                                                          SHA1:3A42CB1247C4E288146D0626B4E87DF39C3420CF
                                                                                                                                                                                                                          SHA-256:BBC766A732AEA9AE35129261980EE33C56CE0C8A3501863EAAEC72108E8CF715
                                                                                                                                                                                                                          SHA-512:59B32B87AA9BBEA44E6E7B2BF0AC605B1B541CD469B9F60F6C70505BA056700450CE6EC4C0158D7034D24E0ECECE54C10D7EE5F653DF267E110B97633B6A0D65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/64323.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.....5./@.7:..p ...78.G'..x..._...AZ.V.V<d..............f.}Vy...h..$c.....R.k..r.K}BOq...mU......i..3.....xP.f,.\BFK(s........$..P....>..~(xcZ.-n.....j....H.......H ..._..\.6...<......$........Eyugq......n..Q....C......R.@..Q@..Q@.....R3.R..4.......F'*.6..N8..n>..G.W'd.....+.......l...k.B.....G`
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 261x279, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):39915
                                                                                                                                                                                                                          Entropy (8bit):7.970832018145187
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:bMjjjTjjjHjjjpj8tbKVilZVH8Z5ia7tMktiLRwCGjjaW0uyD10zcXSvmIg/21CU:bXbeilZ9aRcFfOzcXXIge1ihTM//Zp1
                                                                                                                                                                                                                          MD5:DEA7247306CB4F9EC67038CAC3CE23AA
                                                                                                                                                                                                                          SHA1:866CFE91A5E00D4471447E631FC59C49E6544C6D
                                                                                                                                                                                                                          SHA-256:ABDFC94042EEE64189535E78A25458DD73F9425BC05A8897425E757267E569E0
                                                                                                                                                                                                                          SHA-512:1E165FFBA20CEE5AF35D4E60FC5F28B1877A4067A0DED81459D1C74D03F430F901F2F8F8953A7042352FB5E7CECD40EFD218917D5A0C6518ED200B40B218FFF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/136-CAL.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C127691A732B11EAB4F8FC7314CB63F2" xmpMM:DocumentID="xmp.did:C127691B732B11EAB4F8FC7314CB63F2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1276918732B11EAB4F8FC7314CB63F2" stRef:documentID="xmp.did:C1276919732B11EAB4F8FC7314CB63F2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 22 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1281
                                                                                                                                                                                                                          Entropy (8bit):7.684473238631919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:F/6N2i1pUO7MCWY4i0YEOWgqyl+PHk2DCt9GUxmb+BPry/:F/6oitoDjd5PEC294boTy/
                                                                                                                                                                                                                          MD5:ACC66FCE35A54D815A3AA3FD573CDD90
                                                                                                                                                                                                                          SHA1:EC030AD0CFA02E9F49D8072510E13157C7B0D0E2
                                                                                                                                                                                                                          SHA-256:97F65015A491719AE9DBF1AFC7948F8E57F946A6822C6A924FB5826265E89AF6
                                                                                                                                                                                                                          SHA-512:891538949E68CDC5C183C79CB4D51DB0F9DC621A6603C9EB59732ECF760D72324801D8D20B2BEC4449CD771C283C89CF8A46139197B58365B7AEAB2F238D900B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......(.............pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx.WMHcW...{y.qb'.c.........E.......?....f...HK..P..l..Q(..xu~H....?.h%..F.F.B.......}r}.d..s.......sO....B)..0...,...!..d..e...Y_B)5..@....N...T......@bO."}....F.s.....@U<.."....i.l>..>..{.8..@0...GX..L&.(A...$....FI..>::....;.M...p6...~$..|ssS.EQ.p.N.S>88......T........z;gff....b..p8....N...V<..l.\.g:V(. IR.i.............vww#.N.2F..X.P][[[W*......9..Br&....!.{l.....Vpt....................../,,.......+.g.....Q;...P;;;...=8==.....>0.r.\.|.XLJ..@.#...7j.7Ie.S...NT..}..2..l.e...#.d.T.@..aSz........5U.....n9...\a..ob.a...<...&.....o...X..^...B..:.E.........>...*.P....<+m.$......J...b..-....DB.f....E..'.....\...y...mp.......ekk.....ft...b$.....>mnn~....@..je..`......JT.........X,.^ZZ....).@.../.E...5..k`..q.*.....|.@..............@>==....G.\L.%..`.........CCC.c.<.Ou............^....B.z.V.8??...\..Y.........4...Q.[..r..._.@{{.........R...|.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):86510
                                                                                                                                                                                                                          Entropy (8bit):7.951093612545642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:AJLRsuky6RE9ciWf2SZDVwh6+uICz4mFqEihK+v9oWSrQE7Fh:ii3w99WeSZhwiL2Eih5tuh
                                                                                                                                                                                                                          MD5:5C0CADBFD26E736019D1A5D59377C39E
                                                                                                                                                                                                                          SHA1:ED528779B9F1AE02A174FA63B6652368D0D62F90
                                                                                                                                                                                                                          SHA-256:385827A4B2AD330543B5175FDD0A27E74FF4391F2F51472D34EB0BFC91626FFD
                                                                                                                                                                                                                          SHA-512:BD6B26349EBCD3BECB1713446147D2C7882213F0A29F55BC8167FEE59653655382D26FF77A5336E995658BE21943B51259E553FFE25ADBE24E812DCCBBAC4D33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/56384.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9....................................................................................................!...1A"....QaqR.S....2r#34T..u...V..7W......B$.5v..8Xx....t%6.w....9:.b.YD&Cc...........................!..1.AQ."..a2..T.UV..qBR#St..6...br5....Cs....$4u..v78..3......%..............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(.... .]..D.....m.......<L ....(9 ......4.?. ..=.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P....."..r...W.a..|.....Z..f....xC......@T:.@(...?'9.!.P.!.S..9..!..c..0.....Dx.P.......J........Rl...rc'.X....r.ts....d]PW[&.N.W+7.._.A.. p8&s..A..A.!W.i..A.NG.8...?f.,cok..$........p.@..HQ'9.]u....n...]........%Rb.MH.w&.Sr...;.9....r..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):542100
                                                                                                                                                                                                                          Entropy (8bit):7.978194808705381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:SQztjRn6qtEAQ078M/WNMltCS+8m7wxbzL:SoAqtjz78Wb+3wxnL
                                                                                                                                                                                                                          MD5:C385C69501A63F27C66846227159601D
                                                                                                                                                                                                                          SHA1:BFDC10241AB519638C31DFF0C1742B5ED275FF4B
                                                                                                                                                                                                                          SHA-256:734FD1993768CA973FA5B72AF9FA5CAFE6D92F10FFAE75B95AFF9D0ABE5785A5
                                                                                                                                                                                                                          SHA-512:DA8B3CA361CE9AFE0ED0824F404826829F2A989B4A0DDF06758DEC994EAAF3761816E60D04DCF789779B26895DC11B4D57264F752E91F264AB4846CA28C708A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/87931.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:9DA261066DD511EBBE1ACF6B8FF6F561" xmpMM:InstanceID="xmp.iid:9DA261056DD511EBBE1ACF6B8FF6F561" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9C54FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 114x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3679
                                                                                                                                                                                                                          Entropy (8bit):7.859048729544959
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMOuERAiWn2qP5rZYe2H9ZwSMbjGr8Y/ev8PZmFaDJpH0kfDqaPpMPhPhI/O:VhRE4LhdY3ToW8YGQmgdpH0kuvzAO
                                                                                                                                                                                                                          MD5:2484915FC0838DFB22CA7D97FE1279CE
                                                                                                                                                                                                                          SHA1:3F8F1417493C761121B7A105B3C2C6A1F9FFE7F5
                                                                                                                                                                                                                          SHA-256:8A38AB74853340251B5BAFEF254F9E90BCB2F748813041585AD3A29CF4C125F1
                                                                                                                                                                                                                          SHA-512:121AD696702A216CF9BFF4325F6762B5A593CDD36A58A7623BB0B01BDF8D5D8928B8AC4E99207FD30763483B02ADD03D8819B23D6A7ED7F9ACCF08198EECAE44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/24147.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z^...j6.h..g.Sv:.=...^q.s.6. ....&..%..`.Y.T...iI.].ME.);#F....8...7.1;~..V..'.d.yr?...........\j..GF..........K.PdD.m-.9.\..>.=h`.N..w.;e...........M..._...?...}l...%x..uo#$..)..2..Ak*'....B*~.....4.u3.A.K...c@}m...%<|M.i.... ...k.!..S..p...{]...Bh...O..?....#...\..U..........m....e3..\.....K
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 472x413, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55647
                                                                                                                                                                                                                          Entropy (8bit):7.939946651914651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XgUBrJB4pBE63ag6HqYMpX452/bbGEO0wZ6iaqwgkVH6vwC9A67+dUX39BF:XgWfyz3LbYMk2ulXZ6i/vkAvwGPjF
                                                                                                                                                                                                                          MD5:4900F83DD9DBBE250E640C59DF33795D
                                                                                                                                                                                                                          SHA1:15FBDE6F18932434EF7BDBA30D835D691F8722DF
                                                                                                                                                                                                                          SHA-256:9412C00E9E36D286C078EF883FD552624D134C7669FCB8086F5B75C067AE2BF6
                                                                                                                                                                                                                          SHA-512:ABB213FBD384A843B8D868ABF70C051A368011686145C0A6EAC7FE38CB58029E3361701B11320B517ABF46AA3944BC9D2F8A79CE33D1CFAF2436EFA2AB200B7D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/portable-icon-2.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401" xmpMM:DocumentID="xmp.did:D42F787828A411EAB815B5F12A8B2C74" xmpMM:InstanceID="xmp.iid:D42F787728A411EAB815B5F12A8B2C74" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7ACEF367528EA11BE09E8994A4997EE" stRef:documentID="xmp.did:B7725FD3A3C9E6118BB6C95C3FF78401"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                          Entropy (8bit):4.627556787210992
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQzLM9ROtbzYYYLfItKNRfdffqxZkmGvDgmalA/KmHfeGFlIYYKQReqAdiOD:APohpQNRlXWnGbZalACmHfeIlYKQReZv
                                                                                                                                                                                                                          MD5:0BD8B4301141E5CE52A9990509F7E5A7
                                                                                                                                                                                                                          SHA1:A88EA83C26EBAE2A1B80D726BC62D2594CC20B89
                                                                                                                                                                                                                          SHA-256:21EFE3A723D4C025B73D6ECD76EA7CABDDE8D829CA95551B9D87E9000B134207
                                                                                                                                                                                                                          SHA-512:5AB8891782B7FD7A38719E7F673EB42D4E3BA1F88D10D7BD86DE67AF229EA7F8D7D028B258F99F1FF09D0B1F47EC875685FB32153A9DC026A19A6EB8EB02477D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/7.Bla8Tg3n.chunk.js
                                                                                                                                                                                                                          Preview:function t(t,n){return function(n,e){if(0===n){var o=0,i=setTimeout((function(){e(1,o++),e(2)}),t instanceof Date?t-Date.now():t);e(0,(function(t){2===t&&clearTimeout(i)}))}}}export{t};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                          Entropy (8bit):7.535224668131678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:YgktmKBgMJliZv7AmrYq1Yv6Bv9aRdgcafK:Yge5lgv7AFqm81qdgcafK
                                                                                                                                                                                                                          MD5:43F0AB4CBCC999CF3D3BD81BB05FE952
                                                                                                                                                                                                                          SHA1:8B0F5C1805305E826C8457935C6BE08C22C46A85
                                                                                                                                                                                                                          SHA-256:5F979BB91EAF11B4A8F292CF49BAB2250EB755CFF8F6A10169977DB44ACABD3E
                                                                                                                                                                                                                          SHA-512:1F164474D779239ECDAE5A39CDF1D13AD93CD1B2920600FF4364E2A429DED442702B84E03449D08ED9740564125DFB56FFE8FE59D77E29BE2ED951EC74C7DAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............(-.S....PLTE...E.J....hW.gW7.@.aQ..7.F9.A.^P.^P.........z.4B.EF.F. ..G@.DI.G......RG....#."...QG.gV=.B.'F8.AL.H9.A.[N.U>7.A...dT.cS.QG.......\O.*G@.D<.B>..B.D?.D:.A.G@...T..Dq..N..]....s.]O3.NG.F-.-,.+.w$.v#...%...................X...........v.......R..G..?.......e..|..V..R..6~.'q......g...........q...}..w.hb,.O..N..L(.I..G.PGD.E6.D{.A:.?..>.8>a.:..7.=7.;7.)4.!2.'0,...4...,..*(.%. ..cu...........................v....)j. ...*tRNS.....d#...................zzsnlkgeXSJ....c.......IDAT..c..M6.ff.9..(P....[.6._V..$@|..SS.ZW.j= P``.`,..h....uvrvRgP.,..........pw.d.e.k..........fb...kN..177.I...2...7.E&...&..x.D....}-..,.r.Z......-,".<....8.....m..m.t.......M.B5.e=..f.2 ......g....A<..iR.....(....0?...;...H/4.........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):113557
                                                                                                                                                                                                                          Entropy (8bit):7.975789270108679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:RVS98WgPH+W8PqbpQ/6jUKcXFrM1edvUUEdWL:fNPWybe/RXlMlK
                                                                                                                                                                                                                          MD5:DDB556F477E145EDE951EE618BEA6A50
                                                                                                                                                                                                                          SHA1:6A4170ECE1C25B2FCD7AA72B85EA8AA339A68AC0
                                                                                                                                                                                                                          SHA-256:B42864A2270B540D948B12D23E8EE06DF1F3EEE12FBA7C359E9C4ECF7497EFFC
                                                                                                                                                                                                                          SHA-512:D240BE990C38D003C4E9BE98E00B03F99DA4EF57B6652B6B6FF9DE4F670289BFD5401A6F27A3C655266DE4FC8312A217A213B0F9186C370D6DEC0A17790151DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/widgets/75598.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9.........................................................................................................!"R..S...1aq.r34.u..7W..A#T.Q.2.$t.56v.x....B%w..8X9.b.h.....Cc.D.U.&.':........................!..1.AQ".a.q2R......B#3brs$.....456...C..t%u7...c.T...US..ef.D8&............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..z....R t.'..t2...:..}.....h9A....(.P..?....s....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0...."..p..W.a.O.._..<".)...^.}......=>..d<"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.b}..@~..$....P...]..o..K./..G..,.A.R.../...D.&.0..L"a...D.&.0..L"a..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):320412
                                                                                                                                                                                                                          Entropy (8bit):5.57560525233721
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:wdFRo3k4a9mzBvi8ECFqXk9nw+qFBBNy2U3n:wdF2kr92BKlW3
                                                                                                                                                                                                                          MD5:3BF76C48E16678FE08784FA57BB50B90
                                                                                                                                                                                                                          SHA1:FE779A06460E4FAF6B12A06B97186F242CF389F5
                                                                                                                                                                                                                          SHA-256:111E96CE6F8FC3F4F997E81A9ACFFDF6819E82D76AED0FEA3FE3AB919584BF4F
                                                                                                                                                                                                                          SHA-512:85AAFE940A804047B4968657DADFE6BC164AC98B2E9FE705351C889C6435BA593DB020CC50FCBA557DC272FD2504663108DED8D6B170DDD8AE9A7EC1E25627D8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-KDZ29FXMW6
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):74
                                                                                                                                                                                                                          Entropy (8bit):4.520698137105598
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:TMQdsNLP0RN8gcO0ifFEN:AtNb0RTcONc
                                                                                                                                                                                                                          MD5:C96A39460D2B0A92409B2B92F3DA88F9
                                                                                                                                                                                                                          SHA1:C1AD7E3C7F38743EBADF589676726DAD6799A9D5
                                                                                                                                                                                                                          SHA-256:AF2012B0CDFA449F186DF2F8DC9B3E64B48B8C5C630CC8D3C4DF61973499E7C4
                                                                                                                                                                                                                          SHA-512:C6A642B4F09C7DC0B2679C972CC99E4C1E00E268D309AAE062883D3EEEB7D3E39BEF53388DD20AAE7F733DA57ED2374C1B12DED0997CBCA2762B4B03C332CBFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/8.xhyEK0_l.chunk.js
                                                                                                                                                                                                                          Preview:function e(e){return e.charAt(0).toUpperCase()+e.slice(1)}export{e as c};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 64 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):222
                                                                                                                                                                                                                          Entropy (8bit):5.59568164520978
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:6v/lhPKlHSSFqh+JbmUKVDIbsPwdwdw1lE5p:6v/7CldqhpUIDo66fk
                                                                                                                                                                                                                          MD5:849CABA0D46D1E6641443D2FC318A7CA
                                                                                                                                                                                                                          SHA1:2741C4C1F36700CF138C2A345A7124BDC63035D6
                                                                                                                                                                                                                          SHA-256:D02FFAC625185A45DB0F26C12048466808379E4847B6A180F409958B402E662C
                                                                                                                                                                                                                          SHA-512:CA3CE01205D7F002B614A5F233C02BFFCCBC9D946E34C5307E0C112019C39D3515FEBE811B2EED55B56BE0B4279A3F49F5525B94206F6FC6B3584629497519E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...@.........Y.~....*PLTE.............................].........# .e.....tRNS..".1..+.O.Z...[IDATx........0........:.....U.l.fk..........@ .....@ .....@ .....@ x?....'.C..j....)T.P-..A...)Jm....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                          Entropy (8bit):7.535224668131678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:YgktmKBgMJliZv7AmrYq1Yv6Bv9aRdgcafK:Yge5lgv7AFqm81qdgcafK
                                                                                                                                                                                                                          MD5:43F0AB4CBCC999CF3D3BD81BB05FE952
                                                                                                                                                                                                                          SHA1:8B0F5C1805305E826C8457935C6BE08C22C46A85
                                                                                                                                                                                                                          SHA-256:5F979BB91EAF11B4A8F292CF49BAB2250EB755CFF8F6A10169977DB44ACABD3E
                                                                                                                                                                                                                          SHA-512:1F164474D779239ECDAE5A39CDF1D13AD93CD1B2920600FF4364E2A429DED442702B84E03449D08ED9740564125DFB56FFE8FE59D77E29BE2ED951EC74C7DAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://browser-update.org/static/img/small/c.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............(-.S....PLTE...E.J....hW.gW7.@.aQ..7.F9.A.^P.^P.........z.4B.EF.F. ..G@.DI.G......RG....#."...QG.gV=.B.'F8.AL.H9.A.[N.U>7.A...dT.cS.QG.......\O.*G@.D<.B>..B.D?.D:.A.G@...T..Dq..N..]....s.]O3.NG.F-.-,.+.w$.v#...%...................X...........v.......R..G..?.......e..|..V..R..6~.'q......g...........q...}..w.hb,.O..N..L(.I..G.PGD.E6.D{.A:.?..>.8>a.:..7.=7.;7.)4.!2.'0,...4...,..*(.%. ..cu...........................v....)j. ...*tRNS.....d#...................zzsnlkgeXSJ....c.......IDAT..c..M6.ff.9..(P....[.6._V..$@|..SS.ZW.j= P``.`,..h....uvrvRgP.,..........pw.d.e.k..........fb...kN..177.I...2...7.E&...&..x.D....}-..,.r.Z......-,".<....8.....m..m.t.......M.B5.e=..f.2 ......g....A<..iR.....(....0?...;...H/4.........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 378x390, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31087
                                                                                                                                                                                                                          Entropy (8bit):7.725519414105033
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:bMX7+ylFuxQaHMAM3f9zVDJdAE3Npk1OMSxSpMbNjbTq+YxjQ34Wi/gGHNCq/LBi:bwrWvH74VcEdp4SQOrYx4dq7WtH6Q
                                                                                                                                                                                                                          MD5:8BA7733653C3A4D3639F0BEA50F1D627
                                                                                                                                                                                                                          SHA1:5CEE80DD78F9A5360D01A98A23B1A292AC601CE1
                                                                                                                                                                                                                          SHA-256:56208DC0E32DDA833994561AE41E172E6736F4C16BCC786A96B56F7975229D16
                                                                                                                                                                                                                          SHA-512:291DB864886DCA1C48D4B01AABFC3019FF6855DA0C3AD3501D89211F082CB828BA5E827E889A7CC259858558ADEE39DA5293FF6AE85ACB532F9D3CF8DE9950D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/arc-2(7).jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FB07B45427D311EA90F2AEF5FC103AF8" xmpMM:DocumentID="xmp.did:FB07B45527D311EA90F2AEF5FC103AF8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FB07B45227D311EA90F2AEF5FC103AF8" stRef:documentID="xmp.did:FB07B45327D311EA90F2AEF5FC103AF8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1064x513, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):131096
                                                                                                                                                                                                                          Entropy (8bit):7.818155224487461
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:zz1gD9GJv3IOs9bpUHPBMuRdmTHw+Fr36j3:/Gxq39s9WZMuLmTwAuj3
                                                                                                                                                                                                                          MD5:0F23BC94E86324DEDDE57F8405A1260F
                                                                                                                                                                                                                          SHA1:4EAFDA20375BCA6783E3B6041D2D412CF4B791A0
                                                                                                                                                                                                                          SHA-256:4A47D4D6DBDCAF3DBBAEDE57E406771D4DB68651900085E0AEA81551587B5B40
                                                                                                                                                                                                                          SHA-512:81B9380FDAAA54E36C3EAD371E9D422B8A114C2CAD47D655D0543A3D14EEB92F5F0985A9578B87DC991EA4D01758DBFE61B6141C365A7858C534E4B8E1C034B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D38BD975891C11E5AB5BCD66861C8329" xmpMM:InstanceID="xmp.iid:D38BD974891C11E5AB5BCD66861C8329" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5126D1C542DA985731BD87078B4A4E1" stRef:documentID="E5126D1C542DA985731BD87078B4A4E1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12038)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12241
                                                                                                                                                                                                                          Entropy (8bit):5.204874381224832
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLmsFUNSHaISL3jSq42S+CYFDjXkgygji:llWb/ACVsXRuP7heUNSHa3fkgygjOD
                                                                                                                                                                                                                          MD5:C672BB7DB1DBD123D4B2A21D513A6C71
                                                                                                                                                                                                                          SHA1:E647564AE404C3CDA311415C2F7D1FD2C31CA7A1
                                                                                                                                                                                                                          SHA-256:762E82FB965C041ADC94AEB139A7462411409EDD9C07CDCF2DCEB120C4756647
                                                                                                                                                                                                                          SHA-512:52410B4D079A37CF4B0D93DD9603FB99C9122CC72EF91F6CC254DFF148BDD6D157420574F4AB0F2A82CD771480CDAD97BE0938E6E136AC5790ADC55FB04FD7B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 59x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2595
                                                                                                                                                                                                                          Entropy (8bit):7.815816960154835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ufh9YMduERAXdwEh+i6QM7keLM2CUMPNmVkHusRV5h9lKuhxy:uh0EjQzCLiFFrHus39lv2
                                                                                                                                                                                                                          MD5:9D0D5FABA986D81D86E673D03E2EC098
                                                                                                                                                                                                                          SHA1:99414F349C5656CDFEE9CAF114B1698AF9CAB0CA
                                                                                                                                                                                                                          SHA-256:1DD2736176F9BC4AEBDED088C93C60DD777BBC8F716476B192D85155FA1789F2
                                                                                                                                                                                                                          SHA-512:2FFA8158A1D56644EE27B5750C95BFA578F995CA32300C8BD6EE4CE67B449240AA19BB8DB41BC6B2F5CFA1B978CF8ED2DC3FFAEA62782C8C3DA1308EC0058589
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/76245.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.<...s.S9..r..@S.km.E.....-b20Q.q..rx.k.o.h.zi.X.v.....p>....J.}..t.gA..F?fln<..8.........Z[..oq.8.[....8.w2....W7.i.J.i.n....W........<K.G.k6V..8"..|...;YI=y.=x.5...|..~..^}....O),..".d....z...}.....d&t.U\0......x.B.....{n.]l...@A..A.....V6.u'.q*.>_.....5.H...W3v....d..._;.u.hF..O....b..r.6/...p..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 216x143, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21687
                                                                                                                                                                                                                          Entropy (8bit):7.965148355589207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:bMp5MOv/DPim6wp62sViaEK8or8J7DS0PQnmDbCxse0nRUY/M5:bmhdHMbiKZ4J79OseERUD
                                                                                                                                                                                                                          MD5:BF115995965DE9384D19CC47EB0EC04E
                                                                                                                                                                                                                          SHA1:3ACB169F2E7E998F9BAF8783844A23A7EC97A67B
                                                                                                                                                                                                                          SHA-256:32A08C243F7772FEEFE908BA1D11395BAFF56DC613ACEE74FB82B8C09BE35573
                                                                                                                                                                                                                          SHA-512:39F6CBBBD91E1318BC450463813A51FBE600D96B563F923BF0C33F1AB94F8E8DC2C08A03B44F29829FC08575D422633E2299BCF9234B45494E0F684FDCC1E490
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:00E5A335512511E89418B740EC6A68A3" xmpMM:DocumentID="xmp.did:00E5A336512511E89418B740EC6A68A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00E5A333512511E89418B740EC6A68A3" stRef:documentID="xmp.did:00E5A334512511E89418B740EC6A68A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 61x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1759
                                                                                                                                                                                                                          Entropy (8bit):7.670072780094172
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:5f+U9YMWLo0XxDuLHeOWXG4OZ7DAJuLHenX3BGp7XyrZTs7+Y5nDuWzFhix7SYUy:5fh9YMjuERA6VyNUdD14WAxVEMKu/
                                                                                                                                                                                                                          MD5:0F1DB259A388707C0C25C56DA0875ACE
                                                                                                                                                                                                                          SHA1:000C7FB024111E77B75A97EAB578A674E3842C1B
                                                                                                                                                                                                                          SHA-256:3BBE8C14010AD81428B9054A9EB59113B826842001B6E2A47C78AC6475391B1A
                                                                                                                                                                                                                          SHA-512:9140859DC81C7F6FBE9120E589420EA18AB237FD99DD45039600426B7323CDB00A984EF5152F3C08BA59B1B09B379ECFE8FA861AA2073F06516987C20947EDA2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.=.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)j......1.{P.."F2..r......b....H..2.O.N...]^..i..pB.$.2+..~...u...E.....X.....>...cV.u.&...`.j...@8#8.x.IP<n...S.\..&..[.........~I.L.l.t...U.6~\....`:.Z.....Y..F.b....ZB...Bb.l...?..].`.I..k..r.sK.|z..h..o.04.y..0......V...1..y....9'....G...?3R|..Uy.y..`.?...h....E........V.e........V..WR.-..]..C.{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Algol 68 source, ASCII text, with very long lines (845)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10261
                                                                                                                                                                                                                          Entropy (8bit):5.211502754604298
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:+DMmNDDyrl8LU7LmUOhYhX2zzLtNL0z4notFz2nBNIJEZHtiZvu2e+6:kxql8LU7LP+MX2ztN8449gN0p6
                                                                                                                                                                                                                          MD5:A195D989436C88D4019D5B72A5F771C2
                                                                                                                                                                                                                          SHA1:36DF03E61DBA4620CAF7AB80C488A0E9D3132C1F
                                                                                                                                                                                                                          SHA-256:9AD7069225E9A9973D7D9CC125AAC944D21E052F3D9FF72579FEFAFB6ABB1E95
                                                                                                                                                                                                                          SHA-512:BF9A676B4AEDED04E71D7EAB297E7E42FACAAE02EC6049C2E8D860BDCE63C143C01EA7054352CB17F0DA6D461C0D07B03BF1F767DF96F72692AFB8CF6929B384
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:if (typeof $ === 'undefined') {. var $ = require('./jquery/jquery.3.3.1.js');.}..function in_array(string, array){..var len = array.length;..for (i = 0; i < len; i++){...if(array[i] == string){....return true;...}..}..return false;.}..function grayOutBackground(vis, inactiveBoxHeight) {..if(inactiveBoxHeight == null){...inactiveBoxHeight = 75;..}..var opacity = 70;..var opaque = (opacity / 100);..var bgcolor = '#000000';..var dark = document.getElementById('darkenScreenObject');...//var left = $(window).width() / 2 + $(window).scrollLeft() - Number($('#inactive-box-body').css('width').replace('px', '')) / 2;..var inactiveBoxBody = $('#inactive-box-body').css('width').replace('px', '');..if(inactiveBoxBody > 0){...} else {...inactiveBoxBody = $('#inactive-box-body').width();..}..var left = $(window).width() / 2 + $(window).scrollLeft() - inactiveBoxBody / 2;...if(Number(left) > 0){...$('#inactive-box').css('left', left + 'px');..}..var top = $(window).height() / 2 + $(window).scrollT
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 850 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):378487
                                                                                                                                                                                                                          Entropy (8bit):7.993970305368055
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:2EBpJZHrAPtvoTwIzxcjHIYd60Xeh+pr6R+YkfrJowu6XC8+IeTwph93s997Z5nl:p1rEh8wdjIYbeopr6ay56z+orC9xZ5tH
                                                                                                                                                                                                                          MD5:59322BC0CFD1E13208F57147633D15D3
                                                                                                                                                                                                                          SHA1:72FFD5756157BC25BDE1CEF4804776700DD73CF1
                                                                                                                                                                                                                          SHA-256:A9B24CF29F54358B5148C1C17C50B0AD9EAA64536BB280A2BDE3F80D6EF7A5A9
                                                                                                                                                                                                                          SHA-512:BCD62177A8C103C980B1FDC35B558A72EF4E977EEBDB89DC0066DCA7A33FD8B44D8BD621DBBA6D9A3FD81F5032C0138499B82DA88B4756CEC5519A68C00061EF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...R.........7.......pHYs.........n.u>...)IDATx...w.l.}..>.d........{..E7.p......P........WRH.#.B..H.jwg.FKO..tp.@......7Y.......d%..[...8ODE..ffeU%.;......t].1111111111111.s#~..............._5L!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1..............{..R&&&&&&&&&&&&..SH.............GL!ebbbbbbbbbbb..1....:..............i...'........n.k:.......w...t...qr/.O..'........s.u..p.'.............Q...2.6A.5...AG....M..Eyt;.]"J.....A..].....A.=.8~.w..?.r...f.aW...|_M..u.I.....)..A.?/A.._311111111yo.B....S(..q$....N!..~4]...,DTUEQ...V.E.Pbk{.v...i4.uB.0v.A..z...(lnn..k.155..D....fggY^^!..c.;p........c...}~".M!ebbbbbbb..1......o............B........y\...F....,KD..~......-....;..}.R.T.B(.J../~.\6........:.^.{..s......X][...Z..$.LMM!...v......6.J.Y.......nw.t:...q...&&.x.^.....H.v{q:.c..N..z..\.w...i..........:..2.+.;_.'.w~.N{...R.Y.988..s...g>...{.9"...J.O.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1945
                                                                                                                                                                                                                          Entropy (8bit):5.125741369190574
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:+ylugnlSOGgM7WlEhfL/bGDEGTqCqqLEl5uSUl5XTwpo:RuglOgTlEhfL/biE0+Z5uSUl5Dwe
                                                                                                                                                                                                                          MD5:3294FF764D704F1CCC4A7BC1FFB949E0
                                                                                                                                                                                                                          SHA1:95E817C6AD0A322F95987DA445EC265F1A9677F5
                                                                                                                                                                                                                          SHA-256:82B643B991B94E01A5AB7EA0AE7CB89A1ECEC586CC9C654213C9098DBFF860D3
                                                                                                                                                                                                                          SHA-512:3D975ED65DFA3C7EB05495043A73DDF3D158574A05F3E41694FE328E898FB411BF3E1AE775F79134279E1C994E2FFD4B8C7480E673914A6A0D4E602CF9A99A28
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/javascript/jquery/nivo/nivo-slider.css
                                                                                                                                                                                                                          Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */. ./* The Nivo Slider styles */..nivoSlider {..position:relative;..width:100%;..height:auto;..overflow: hidden;.}..nivoSlider img {..position:absolute;..top:0px;..left:0px;..max-width: none;.}..nivo-main-image {..display: block !important;..position: relative !important;..width: 100% !important;.}../* If an image is wrapped in a link */..nivoSlider a.nivo-imageLink {..position:absolute;..top:0px;..left:0px;..width:100%;..height:100%;..border:0;..padding:0;..margin:0;..z-index:6;..display:none;..background:white; ..filter:alpha(opacity=0); ..opacity:0;.}./* The slices and boxes in the Slider */..nivo-slice {..display:block;..position:absolute;..z-index:5;..height:100%;..top:0;.}..nivo-box {..display:block;..position:absolute;..z-index:5;..overflow:hidden;.}..nivo-box img { display:block; }.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 380x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45781
                                                                                                                                                                                                                          Entropy (8bit):7.897392848440456
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:JbWJG8ZnSADm/O4ncy96M05g4iU4hOzXM9hEv/JQDi8q2f09rH0cTqhsnk:1GZS2mky93OzXYE5qilY09pqh7
                                                                                                                                                                                                                          MD5:603DA0E0C23FDC3D596B78052D198ADF
                                                                                                                                                                                                                          SHA1:D275E846B7D8A33BCD28EC75A9C3B92951E31E59
                                                                                                                                                                                                                          SHA-256:DE90D6EF8F56212D4BC2DDFFE21CA652E326F323D299B00789DE96642C546553
                                                                                                                                                                                                                          SHA-512:E00558267F007C642807EB1D70A27AB944DAFC64AA6718D5589D5B51146BBD6DB8D312E785987078DA4537A0E0EA3827E1003DA29544A50D7CFC12BE1F256DE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................|..............................................................................................!1..A..Qa"..q2.....BR#.b....3.$....W..r...CSc..4Td%eVf..sEU&..5u..6v.7.........................!1A..Qaq..."....2BR..br..#3c......SsTd..C.$t.U...6...4D%5V.u&............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):85888
                                                                                                                                                                                                                          Entropy (8bit):5.22887632679293
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:uD1llrfn90cw/ctxetmkwWawPHloilFTKwmxZ8Yvmh:uhllUEtktmkCq0wmxZJa
                                                                                                                                                                                                                          MD5:FE96C161913EDA989BBF3B573A8351CA
                                                                                                                                                                                                                          SHA1:E94717E25780D48647CBBDFBDAE1592A8DB66D8A
                                                                                                                                                                                                                          SHA-256:E082C2CA5198860173A9D77860C383B88788832240B3224746487348FC515818
                                                                                                                                                                                                                          SHA-512:22D63B7ED0BA043EF4544815DFFACF6C93B94FFDF9CBEDA1BAB691F95BAE4C3C0F5CD8F54E6C4E9359C9C49B7B97F1791E73C8DDA79A323989A7BB6C3929F018
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/tracking.js
                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x86, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3114
                                                                                                                                                                                                                          Entropy (8bit):7.853532023382605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMCuERAXr4EsL0kxYGsNabemKPo2c56cWgceMExG2GOUmCJF10jqRduI2Ecf:VhlEnEsL0zGsNbmKtcQD0xG+r9Odu5f
                                                                                                                                                                                                                          MD5:107051465146767A32A1C9D8822BE2D1
                                                                                                                                                                                                                          SHA1:BAA3D03A65A6BF727776B72031F926D8F07F7154
                                                                                                                                                                                                                          SHA-256:A0D5C0F67EC63AE1819CE7779156C78C6C0242A18F11CDFA3CC1B01DCF1D8AB3
                                                                                                                                                                                                                          SHA-512:C121A4F4183B44B5F10EB3A429FC45ECB0844872ECE2DEDA915861247F95E9FD5A339E00E06EE357C55F24C4AA90057B6A4E2009B104BFEA2B46FF15ABEA73F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)(.....U.w7...`....zu4.='.T.f.._8.....0Tz.Z.e.k..f...u...p3<.~b....z.&.'..&Kg..].C*BH.i..s.=....F?.Z..!b.2wx..~_.z....o.Gg../..p9<...Uc...Unl4._M.B...D..x..IJ6._6.Cm...x..Inl.H.d..8?..}/.m..w...|Gp.U.?Z..P..X.u8.....\E..#.i^=...:M...b...3..c.H.i..[.Z.\|.[]Ayn..L...C.jj..H..&a...O.v.`9Rzt
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 378x390, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31087
                                                                                                                                                                                                                          Entropy (8bit):7.725519414105033
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:bMX7+ylFuxQaHMAM3f9zVDJdAE3Npk1OMSxSpMbNjbTq+YxjQ34Wi/gGHNCq/LBi:bwrWvH74VcEdp4SQOrYx4dq7WtH6Q
                                                                                                                                                                                                                          MD5:8BA7733653C3A4D3639F0BEA50F1D627
                                                                                                                                                                                                                          SHA1:5CEE80DD78F9A5360D01A98A23B1A292AC601CE1
                                                                                                                                                                                                                          SHA-256:56208DC0E32DDA833994561AE41E172E6736F4C16BCC786A96B56F7975229D16
                                                                                                                                                                                                                          SHA-512:291DB864886DCA1C48D4B01AABFC3019FF6855DA0C3AD3501D89211F082CB828BA5E827E889A7CC259858558ADEE39DA5293FF6AE85ACB532F9D3CF8DE9950D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FB07B45427D311EA90F2AEF5FC103AF8" xmpMM:DocumentID="xmp.did:FB07B45527D311EA90F2AEF5FC103AF8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FB07B45227D311EA90F2AEF5FC103AF8" stRef:documentID="xmp.did:FB07B45327D311EA90F2AEF5FC103AF8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):240
                                                                                                                                                                                                                          Entropy (8bit):4.554738024417052
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:ABgXGeAxgB1arV0QXGVq/QRYLjRlXKJDGMb/AgwiU9:AT5xgBEPSuSDGK/wb
                                                                                                                                                                                                                          MD5:8EC94005C25C7E0874B7B048EA97DC00
                                                                                                                                                                                                                          SHA1:2649E6120DFF6489D15CF68A590E6E73E153AAE3
                                                                                                                                                                                                                          SHA-256:D3B76FB03A7607B5DA00FC0252BE26FEF8C76A0B68FEB2FF19B439EEEAB3F705
                                                                                                                                                                                                                          SHA-512:9A70F8F3A88F62567ACC8CA189563118B54F15202CB1C9A5CB055F4D6D3FD1DC2E8B6F8F76768F42B57563546F10A12B51E460183E2C224226CFD25C624DDD76
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function n(n){return function(t){return function(i,e){var o;0===i&&t(0,(function(t,i){if(1===t||2===t&&void 0===i){if(!o&&2===t)return e(t,i);o&&clearTimeout(o),o=setTimeout((function(){e(t,i),o=void 0}),n)}else e(t,i)}))}}}export{n as d};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 448x569, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):90704
                                                                                                                                                                                                                          Entropy (8bit):7.961068459258406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:YP4wX8ButaRXGCBWewSwSwSwSwSwSwSwGoQ3hex+98cCJvG3rOij8zvgXBiii3pK:YDX8bIewSwSwSwSwSwSwSwGoKk1cC9G3
                                                                                                                                                                                                                          MD5:E56286B041CD6C95E9B75A886AA14AD0
                                                                                                                                                                                                                          SHA1:C6C4AF3D99591954BAD1D9AA8EDBAE9CEC75A853
                                                                                                                                                                                                                          SHA-256:5C8B866F24F5111D574D3E92D34947FA17F3F329A513FA7C12EE436AFC647AE2
                                                                                                                                                                                                                          SHA-512:72754244CEA30B25FADD26887AFF9DCF6C3B24D93B9FE69D314D4ADBFB774696C44B75D572ED1E08958351DFEA5DFAC6CCAF6D90863B0365C3B17E5E4149D399
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................9............................................................................................................!...V7.1aq."Rr3S.4.u....WA.T...Uv..x9Q.2#t56..8XY..B$...Gw.....:..b...CcsD.&..I..........................!..1Q.A.."...V.aq.2.3..t..U68..BR.#S4T.u.v....r.s..7W$5...Gb.C.%...9.c..Dd..EF............?....`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0....f...jx$@.N &.2...;..>......r....P.Q.........y.......`...0......`...0......`...0......`...0......`...0......`...0......`...g9..7+..._E.oog.o./......)..._4>....p.^..l<..0......`...0......`...0......`...0......`...0......`...0......`...0.......j....?.%...j....n............'.|L.w.{JQ.....0......`.....6M11F.v..w.....,.^...".....^&...'et..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 116x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3442
                                                                                                                                                                                                                          Entropy (8bit):7.865683340723086
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uh3EOIZO6+9NObpykrXqDZyEY+NM98M/8OE+:c3LqR+6yyXqDZXKy4q+
                                                                                                                                                                                                                          MD5:95084D4FDC5049179C130A85FAE2558F
                                                                                                                                                                                                                          SHA1:3A42CB1247C4E288146D0626B4E87DF39C3420CF
                                                                                                                                                                                                                          SHA-256:BBC766A732AEA9AE35129261980EE33C56CE0C8A3501863EAAEC72108E8CF715
                                                                                                                                                                                                                          SHA-512:59B32B87AA9BBEA44E6E7B2BF0AC605B1B541CD469B9F60F6C70505BA056700450CE6EC4C0158D7034D24E0ECECE54C10D7EE5F653DF267E110B97633B6A0D65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(.....5./@.7:..p ...78.G'..x..._...AZ.V.V<d..............f.}Vy...h..$c.....R.k..r.K}BOq...mU......i..3.....xP.f,.\BFK(s........$..P....>..~(xcZ.-n.....j....H.......H ..._..\.6...<......$........Eyugq......n..Q....C......R.@..Q@..Q@.....R3.R..4.......F'*.6..N8..n>..G.W'd.....+.......l...k.B.....G`
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (493)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                          Entropy (8bit):5.242490002708354
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:L/wYL7lYhUbi/0zSbTA5Ie080dwq0luR0pj5GHs:U+ytcVL4wB
                                                                                                                                                                                                                          MD5:1444E5C8A26527EF495D6F645289471C
                                                                                                                                                                                                                          SHA1:84CEB7075AA2A8FE3E0E31E95399834D7409008A
                                                                                                                                                                                                                          SHA-256:D619DFCE8FB5864EAB629C4E917D1281CB61B8AB205300FD09704A7D6881862A
                                                                                                                                                                                                                          SHA-512:B5CBA326D5A2DA74C3176B50DDB3A66D698E7F7B373807ADD86F1B706DD846BE0BEBF2D681F9ACA9709A7C6FBD4D639DA25CE5FFA825BBB385FC10CCA9B0948C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/livechat.CKsNv1Pl.js
                                                                                                                                                                                                                          Preview:import m from"./0.IA_AUwNM.chunk.js";import{i as o}from"./1.DPjip249.chunk.js";import{g as r}from"./2.QPnWL32j.chunk.js";import"./3.D3n3C19r.chunk.js";import"./4.C_rgEAoe.chunk.js";import"./5.4VquQRII.chunk.js";import"./6.D_CKFAbE.chunk.js";import"./7.Bla8Tg3n.chunk.js";import"./8.xhyEK0_l.chunk.js";import"./9.qYTqns9Q.chunk.js";import"./10.DNvb5pV8.chunk.js";import"./11.B_K1vyZ7.chunk.js";import"./12.Gv78iMd6.chunk.js";import"./13.DJPUQwQu.chunk.js";import"./14.Du4z9uvj.chunk.js";o(m,r);.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 112x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3496
                                                                                                                                                                                                                          Entropy (8bit):7.871407065365347
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMAuERAijJMBvSRhNtQ3ucoEszc1s1RZIgeWLHbP4atUoNwRgR4EFKvCKOXp:Vh7EABk5EszH1RZIUL7Pw3oDINCp
                                                                                                                                                                                                                          MD5:F7DCBCBF7C1A9907E77AFA5293686B5A
                                                                                                                                                                                                                          SHA1:8C8C6989291B5BACB02FD00833299E3D6664B0A3
                                                                                                                                                                                                                          SHA-256:D1E36DDB1C9299BFD60A49CA3367E4410130F6C3CA9BBB7AB51F37C814B0F824
                                                                                                                                                                                                                          SHA-512:4C8597598690C2109A12A2E73DA369DC2505EEBE779C629C2AC3DF6A729550BFC409085090D4055B4375FC61D21D94212881050B701F273486348881F3390BD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(.....@.<..Z..$x...m... ....].E! m...zd......!>v..^...+.u-/P.&.......P.J....*I..9(....A.h.v.^_.j6..<@...:`.."C..z....f@..1E..hg.l..a.H2Z@.7$.g.]I.n^R:^......>*.....3.%.6|..........o.4MJVc.9n..F./.G.*?.......C...6.j.NVh.S..5..SU..r.G.4..z.....`..Q@.\..x...c.+2I&.9.....*.....x.[.o.x..{..V.....8.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37461)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52795
                                                                                                                                                                                                                          Entropy (8bit):5.325743980139979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:7HAg7ffbvshY5g/6vous4DJiPUK33Wgx3MS:7HAg0hbOoulJi8K3X5
                                                                                                                                                                                                                          MD5:BA898557ACDDEE5BF87EC2CB9DD70B7F
                                                                                                                                                                                                                          SHA1:FB498E624ECF53EB204DD5B006412CF753A4AE1A
                                                                                                                                                                                                                          SHA-256:81055D0D4DBC0114D18D1282620367C041DF1D1C61B4345E620ED139C25EED8F
                                                                                                                                                                                                                          SHA-512:DECD6D37303FF954CED5F4DDF9E3E7754C2161D86725319883540A7AA7388078F4F7CF62C383D7B058F56F17407CB3B19A5CF236B02D6F904A94030D3188A7FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{u as t,w as n,x as i,R as r,y as o,L as a,z as s,A as l,C as c,D as u,E as d,F as p,G as f,H as m,I as h,J as g,K as y,M as v,N as w,t as b,O as k,P as x,S,T as E,U as I,V as z,o as _,W as C,X as F,m as A,n as P,Y as O,Z as T,f as M,_ as D,$ as N,a0 as L,a1 as V,a2 as R,a3 as W,a4 as j,a5 as q,a6 as G,a7 as U,a8 as H,a9 as B,aa as $,ab as J,B as Z}from"./3.D3n3C19r.chunk.js";import{g as Y,a as X,d as K}from"./6.D_CKFAbE.chunk.js";import{g as Q,b as ee,d as te,c as ne,m as ie,l as re,f as oe,t as ae,a as se,n as le,o as ce,r as ue,e as de,h as pe,i as fe}from"./5.4VquQRII.chunk.js";import{m as me,p as he,e as ge,h as ye,f as ve,i as we,j as be,k as ke,l as xe,n as Se,r as Ee,u as Ie,C as ze,o as _e,q as Ce,t as Fe,v as Ae,w as Pe,x as Oe,y as Te,R as Me,z as De,B as Ne}from"./2.QPnWL32j.chunk.js";import{d as Le}from"./12.Gv78iMd6.chunk.js";import{i as Ve}from"./13.DJPUQwQu.chunk.js";const Re={};const We=Q((...e)=>(t,n)=>{if(0!==t)return;c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 894x269, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):130737
                                                                                                                                                                                                                          Entropy (8bit):7.972398393556311
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:FOwWJAGQJ41v+0ks6CiSiLdo+pXSm7qubDw84yErR:NuAGx12Silo+AyL7iR
                                                                                                                                                                                                                          MD5:CFF4D802D9892736C272E3219B806C45
                                                                                                                                                                                                                          SHA1:984740F872C941AFBB7386B857C2ABF02E6C4153
                                                                                                                                                                                                                          SHA-256:AEF07BE98521E907EA68A083732BDCAA3B4990B134CDB329C82E23194390FB45
                                                                                                                                                                                                                          SHA-512:1A1B8071594DA4DCCFB552A4EB740F740E34544D731A81EB8611C3B862EA2C2315EA92D90D4CFB081EC831940C2D0829725DD6DEC542D533C45C7BDD35424762
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/FR50-COMBINED(1).jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:D5EFCA240F9DE71193AD95AF44FAB75B" xmpMM:DocumentID="xmp.did:AA8B857E900111ED8EFFC0DB5C7AA2FF" xmpMM:InstanceID="xmp.iid:AA8B857D900111ED8EFFC0DB5C7AA2FF" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9ffbac93-901a-5049-a4d2-47696c42e20f" stRef:documentID="adobe:docid:photoshop:4a1fb75b-cd1a-f544-b15a-9c891b56ad91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 33x125, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2036
                                                                                                                                                                                                                          Entropy (8bit):7.7550763529181985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMfuERAq+B4BZpiGHeI0GW3D6pjsE09QV:Vh2EZBZpiGHb6mZsd9QV
                                                                                                                                                                                                                          MD5:AE78B8E23F8400102E74AEE74DA8D94F
                                                                                                                                                                                                                          SHA1:DE279ACA80C37847B081893CC0D51C0E7517AF3D
                                                                                                                                                                                                                          SHA-256:3F498FE24004A86CBE1CFAE634333E09E0A774D2F889E4BF553DB90EFA30DD81
                                                                                                                                                                                                                          SHA-512:E981BB3785DC4DB450F7BB719CA7F502ACB991B9E5C6215BE341A0D82FA5DFE9CE2483A3B8A5FF23EDCCBFE5AE5D4A71C9922F93EA6C2F407E8DB5FEB622FD2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.!.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..R.@..Oj..[..2..-?L.,........n.....I.!.-...J."....H_. .6.PY.n....q.J..}.C.K.4mJ.x.v.....1...py*.7....jz~..M._[^F....U...O4'q..[...d..5....\.X...N\.......2...0....*..@c.N=...|]........R=@.....sK....K.g.\.....qb.Y..2.,.7R."...Zy`x....q.G..[........ .e..y.6?.....c..^y}..yn!i%*.N.'5.|!@.".'..mQXz
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 125x61, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2241
                                                                                                                                                                                                                          Entropy (8bit):7.784865421762694
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMjuERAXCTiN0V62bJ5TkGjmqLZ0gNh/r+MbwG91vpxX:VhaEJVv5TeqLZ0u/KKrb
                                                                                                                                                                                                                          MD5:8F0B4AE91CDD22F8F64DFB7F24C43DCE
                                                                                                                                                                                                                          SHA1:DDA9F8C4D1260D7ADF7B5B9DA6D8C1BAC241D9F1
                                                                                                                                                                                                                          SHA-256:F75B4D00AA6029E8DCE12D4C0E4101663F540BFC9E62EF4B3CAE07DD139D6738
                                                                                                                                                                                                                          SHA-512:FD03E9333629261C20BCFD54BCA94602E714591473650C0EB7B1CED42914ABF18720FAFAE54FBAC4313C794E78874A055A7526DDE7399DC1B004757CC4B922CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......=.}.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)(......Z)(.........~.....p?..OEQ....+4..B.~x..U.Z..y.fXd.8..W.;.....$....z+.mR@.obO.b...."q.W.s..5g.kIgh.0.r"....l.Xg.I.>.A..N..9v=J......@.^.f.F..G..,..M&..b...Z.[.....P~.!8....^5..2.....+..<Wo..-/,.H..F0....u..".8'K...F..OU>..M2lKIU./...*.'o....}.d.j.F.4.H.a.....d...hSNSvEF.N...m2.......U}z.F.E...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1915), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):146913
                                                                                                                                                                                                                          Entropy (8bit):4.741613202880704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:OKRtvI+hvVXYAJh2FLKYTCseYe/X5LBDS3k//6z/w/422u/UlT3z9pk/Lk/teeW9:Omp9YAJgKCSBOAOyA4GW
                                                                                                                                                                                                                          MD5:378C710899C42DE3FAF80D80473CC592
                                                                                                                                                                                                                          SHA1:B17B35D07443640D0C6B9000F32CDCEE146A72F1
                                                                                                                                                                                                                          SHA-256:90EDCC878D20C1C1BCBA03F23AB551402440E1A25B4C6239F34922ECE439DC1F
                                                                                                                                                                                                                          SHA-512:DE751806BAF4015E33B755F68F4BA6849496EBDADA07BADA9612BDB13574824B01DFC4CE0185A7A9B9968AF9BD75C0E5B903E7BAE75550E907E0E515641F1BEE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.. Classes taken from http://html5boilerplate.com/ on 2013-10-25, with additonal classes added -->.. [if lt IE 7]> <html class="no-js ie lt-ie10 lt-ie9 lt-ie8 lt-ie7 lt_ie10 lt_ie9 lt_ie8 lt_ie7"> <![endif]-->.. [if IE 7]> <html class="no-js ie ie-7 lt-ie10 lt-ie9 lt-ie8 ie_7 lt_ie10 lt_ie9 lt_ie8"> <![endif]-->.. [if IE 8]> <html class="no-js ie ie-8 lt-ie10 lt-ie9 gt-ie7 ie_8 lt_ie10 lt_ie9 gt_ie7"> <![endif]-->.. [if IE 9 ]> <html class="no-js ie ie-9 lt-ie10 gt-ie7 gt-ie8 ie_9 lt_ie10 gt_ie7 gt_ie8"><![endif]-->.. [if (gt IE 9)|!(IE)]> ><html class="no-js ie gt-ie7 gt-ie8 gt-ie9 gt_ie7 gt_ie8 gt_ie9 modern_browser"> <![endif]-->.. <head>.. BEGIN Shared HEAD_V3 that's pulled in from the global header file and pulled into header.html -->.. <meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>Northrock Safety / </title>....<meta id="extViewportMeta" name="vie
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):353214
                                                                                                                                                                                                                          Entropy (8bit):5.564054832320807
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:B+OjjqMvWHV8fkeiHn69kC8gMQdAK1rK57fKUURdP20m1OmWoSo7qDE1H+77f+5a:Ta+WHTeiHKkC8gMQdAK1rhBkWoSWq41I
                                                                                                                                                                                                                          MD5:B573331490DE8241F6B8DDE23A3C973B
                                                                                                                                                                                                                          SHA1:2EAB954BD2BDAD96050225C7FE0908F71AC31093
                                                                                                                                                                                                                          SHA-256:1B35240792C8C506670A77C6BAD1B7B1892A0E51D3F8AEAE16DE2C0F3598A2FB
                                                                                                                                                                                                                          SHA-512:31931D4436E1144C40BFFE744DFD130A0D8FF1DE5F2A42314662AB8D1304E09604036FE42E3DE738FF4B281E6CB9BFA99AAF62A38E20871FC0FEC40BCEDDF69D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/2.QPnWL32j.chunk.js
                                                                                                                                                                                                                          Preview:import{aA as e,aB as t,O as n,al as r,aq as o,aC as a,aD as i,aE as s,aF as u,aG as l,aH as c,aI as d,aJ as p,aK as m,x as f,aL as h,aM as g,aN as D,aO as v,aP as b,aQ as y,aR as x,aS as C,aT as E,aU as w,aV as F,aW as k,y as S,aX as T,aY as B,aZ as A,a_ as L,a$ as P,b0 as M,b1 as O,b2 as I,b3 as R,b4 as _,b5 as z,b6 as j,b7 as N,b8 as V,b9 as W,ba as U,bb as H,p as q,bc as G,bd as K,M as Z,be as Y,bf as $,bg as J,bh as X,bi as Q,J as ee,bj as te,bk as ne,bl as re,bm as oe,bn as ae,bo as ie,bp as se,bq as ue,t as le,N as ce,br as de,bs as pe,bt as me,bu as fe,bv as he,ag as ge,bw as De,af as ve,a7 as be,bx as ye,by as xe,az as Ce,L as Ee,i as we,U as Fe,bz as ke,bA as Se,bB as Te,bC as Be,bD as Ae,bE as Le,bF as Pe,aj as Me,bG as Oe,bH as Ie,bI as Re,bJ as _e,a as ze,s as je,bK as Ne,bL as Ve,ak as We,bM as Ue,bN as He,bO as qe,bP as Ge,bQ as Ke,am as Ze,bR as Ye,ah as $e,X as Je,ap as Xe,$ as Qe,bS as et,bT as tt,bU as nt,bV as rt,bW as ot,bX as at,bY as it,bZ as st,b_ as ut,u as lt,b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 60 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1783
                                                                                                                                                                                                                          Entropy (8bit):7.267153834611727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:i1kNn2yt+J3UYSCqwabAu/G6lp7XrpoZOBAo2LZZhc:F21SC5IAu/JllrJBwq
                                                                                                                                                                                                                          MD5:95B02C868051E91F47341DC40537ECF6
                                                                                                                                                                                                                          SHA1:0EA4D8EB2FF8E76F038D182DACF7F84988D75D6E
                                                                                                                                                                                                                          SHA-256:91FA173EBF6F2C8C4FC81C2E6F7697E8C73382CC240033E9710FBA778995608F
                                                                                                                                                                                                                          SHA-512:4229CD37403A0B3A84CB45BB1C9C7C49AD2B63EE9B91C67BBC650C765F85487F95A7017C6367FC27B75392DA468A479028F07B51F526B6E83E2E0204C3B0C28D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/nivo-arrows.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...<.........p.}O....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:C32D5BDE3A8111E58517E3535BBFE87F" xmpMM:DocumentID="xmp.did:C32D5BDF3A8111E58517E3535BBFE87F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32D5BDC3A8111E58517E3535BBFE87F" stRef:documentID="xmp.did:C32D5BDD3A8111E58517E3535BBFE87F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......gIDATx..YMh.A..M+.J.A,....".A).K.. ..z.\r.V(.(.K.`-E.((.B...).fPD(H..%....(.C../.{.".3y3;9..G~vvg.yo.|o...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):405458
                                                                                                                                                                                                                          Entropy (8bit):7.98663774661546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:25GA3lSLb5snn1Y7hKAQBrm3Lm0zq+8Bb:pA3lSsG7xIkLmWql
                                                                                                                                                                                                                          MD5:921B8979AD6E8DD31A5F3A7D2731EF63
                                                                                                                                                                                                                          SHA1:1F095492DD05B63EB171B7C456F74DFF6FE5C346
                                                                                                                                                                                                                          SHA-256:7326245B962B1DD2AEF38DEDC8F4C326F678C7BF8BF3CC4C64F271A31714F8BC
                                                                                                                                                                                                                          SHA-512:1F182404ED3B7FB7B398E27E63DC759426C90038E4DB6397A3F60C1CB8E43C82A5E595319B5F2A715193E81FB5BF5271854CEE768FB11D2F604CF27C1A12AD70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:E545F95F6DD211EB805BE5580D14E4F3" xmpMM:InstanceID="xmp.iid:E545F95E6DD211EB805BE5580D14E4F3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9554FED1D26DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 300x197, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46124
                                                                                                                                                                                                                          Entropy (8bit):7.976417547399895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XlYzanbN5HmW4LVgTil0H7boy/YQk0cOIk5h44Fydl87nQY1yvIULFpQySyPrzYq:XlYSbN5HmWOZl0H7k3f0TIkj1FTnQuyN
                                                                                                                                                                                                                          MD5:DCCEDF125C8F3233E7AA8232B65E7E77
                                                                                                                                                                                                                          SHA1:75C1CFDB3170F317B9891B0B213C64F5D3DF2DF8
                                                                                                                                                                                                                          SHA-256:6BC4290DF464988E9CBB3177B8CC4A7FF830B442F3C142D56D246AA2B86F45BB
                                                                                                                                                                                                                          SHA-512:F2FD190C26FC2BAA6B551D1A3C2FDF654DEEA096F9F4BBF80851ED3E790E336ECFEB98461704C4529AFBA4A782F4AD5ED1597BF40CF5FDEAFA9489BEA1D777C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/bigstock--128269919-[Converted-USA](1).jpg
                                                                                                                                                                                                                          Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d..............." ..b........*..............................................................................................................................................,.............A...................................................................................45..3...6$.7. 0@`!2#&(1'8.........................!...1Aa..Q"2 q.BRbr#C.$t.v..3csd.u.....0..S.6..@4.%e.`...D&...5E.........................!...1Qaq.....#A.".. 2br.s..$...B....340@R.c....5`.S..C%....................!1AQ.aq.... .0.@..`.....................................................-..k.;\......L..2e".RNG.@...........F,.b..e...8.!{i".r......^c.1...e...-......L.\..G.?..@........8.)....2 M!.^[..X|....2.6g..^=.0..K..k.....*".m.ks.....h.C..Le.2e/.-...@......7..Q.g...8lP..r.vBJ.f963'.q.r..)..7V.....h.......h..+(....+....k.C.{{.}..L.\._C&[.......t...........LC&Y.+).WUeqq.Y....u:.....4.k..^ZK.....6....I.mY.2x.....lS...7.'.?..6..3&.r....=;#....C`X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):240
                                                                                                                                                                                                                          Entropy (8bit):4.554738024417052
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:ABgXGeAxgB1arV0QXGVq/QRYLjRlXKJDGMb/AgwiU9:AT5xgBEPSuSDGK/wb
                                                                                                                                                                                                                          MD5:8EC94005C25C7E0874B7B048EA97DC00
                                                                                                                                                                                                                          SHA1:2649E6120DFF6489D15CF68A590E6E73E153AAE3
                                                                                                                                                                                                                          SHA-256:D3B76FB03A7607B5DA00FC0252BE26FEF8C76A0B68FEB2FF19B439EEEAB3F705
                                                                                                                                                                                                                          SHA-512:9A70F8F3A88F62567ACC8CA189563118B54F15202CB1C9A5CB055F4D6D3FD1DC2E8B6F8F76768F42B57563546F10A12B51E460183E2C224226CFD25C624DDD76
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.livechatinc.com/widget/static/js/12.Gv78iMd6.chunk.js
                                                                                                                                                                                                                          Preview:function n(n){return function(t){return function(i,e){var o;0===i&&t(0,(function(t,i){if(1===t||2===t&&void 0===i){if(!o&&2===t)return e(t,i);o&&clearTimeout(o),o=setTimeout((function(){e(t,i),o=void 0}),n)}else e(t,i)}))}}}export{n as d};.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):194293
                                                                                                                                                                                                                          Entropy (8bit):5.5717985370242005
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Q9ra7cNimPLQx8MRe6DcDilPV79NkCqj2VSc5EK579Lpjsn/2YV3sK3vs3O3HnIl:Qmc7PcxjDIiRVJNB578e80mfps2+NFzb
                                                                                                                                                                                                                          MD5:E6FC3832AB603EB8CA2921496C8AEA7B
                                                                                                                                                                                                                          SHA1:9B4EAE5FCA3B2F464B838941AA67AA6FC94C9FE9
                                                                                                                                                                                                                          SHA-256:3C73EE023DEBE4B608FE786DB46A1C41006855002698D51F0F98C0BB78EE8E90
                                                                                                                                                                                                                          SHA-512:10A38A26E6EC1CB50A57BEA6FA2FE1174C1C835AF7DAD25E2C1C9168B2497D006229E9A8A4A03FB60348FE3FEA6494ABA695D8F022DD4DCCA43AB4A06F55A7B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{g as t,z as r,v as n,u as a,n as i,q as o,r as s,R as u,e as l,A as c,h as d,p,f as h,B as f,w as g,C as m,t as _,D as b,E as v,s as D,F as y,l as w,j as C,G as E,a as k,_ as A,H as F,I as x,k as S,c as I,J as T,i as B}from"./5.4VquQRII.chunk.js";import{a as z,g as P,c as M,b as O,h as j,d as R,t as q}from"./6.D_CKFAbE.chunk.js";var $="__test_storage_support__",N=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem($,"@@test"),"@@test"!==t.getItem($)?!1:(t.removeItem($),!0)}catch(r){return!1}},U=function(){var e=Object.create(null);return{getItem:function(t){var r=e[t];return"string"==typeof r?r:null},setItem:function(t,r){e[t]=r},removeItem:function(t){delete e[t]},clear:function(){e=Object.create(null)}}}();const L=t(e=>(t,r)=>{if(0!==t)return;if("function"!=typeof e)return r(0,()=>{}),void r(2);let n,a=!1;r(0,e=>{a||(a=2===e,a&&"function"==typeof n&&n())}),a||(n=e(e=>{a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x523, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):483417
                                                                                                                                                                                                                          Entropy (8bit):7.979487284622094
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:v9OB67wyrxsoB+UL6Y1q88foxWS9pL41Dl7Ujbvz01cGnqbJ:vgUVsomY8RwxWSagfvz0+rJ
                                                                                                                                                                                                                          MD5:1551D2D26B2CECFCB082A2F7EB0163D6
                                                                                                                                                                                                                          SHA1:8E7B147D0A44A8D51E184ED8DF568E15473A709B
                                                                                                                                                                                                                          SHA-256:B0D26C729645894A984ED38BBE4918462FFBBC69BEF09ADEFD03D0751EAFF1C9
                                                                                                                                                                                                                          SHA-512:943ADB4A285BA657BA4B507820F8FEB680A09FDCEE95208161C6D3101DE016A7CD026E362D34C1B7127C939195F5702298A4DA711495A606E59EE3ACBBC755E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8" xmpMM:DocumentID="xmp.did:DF5D21426DD611EBA260A8C1BFD8EB7A" xmpMM:InstanceID="xmp.iid:DF5D21416DD611EBA260A8C1BFD8EB7A" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0E30E8D9D66DEB11AA7C83408049EAD7" stRef:documentID="xmp.did:310D65919AFBE411A230FC4A21F2D9D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 348x378, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):50251
                                                                                                                                                                                                                          Entropy (8bit):7.966919117151792
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:brRuntu07/A6DJcDo0+XWCD6QcgGRdLaYSS:itu0Luo0+mCD6QQdYS
                                                                                                                                                                                                                          MD5:0A1B97DE0193D0BF08610588398BFCA8
                                                                                                                                                                                                                          SHA1:9B271E0D829A778C679681E8BB06A64BD1639DA3
                                                                                                                                                                                                                          SHA-256:B90E728E2E8C6B85641B417B619E4831817C2B2CB6F2FCF7A0B71C2448945325
                                                                                                                                                                                                                          SHA-512:E1FF3F6BBB65CF690D62EC19982C25D97551FC98A5665742EC76320508A4A12AE653CBE80975DE6EF4CC5984094C79C0AB53279586A87AB176BF9A2799BC95DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/uploads/image/112-CAL.jpg
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:720D730C741511EAA21FCC334B0EF727" xmpMM:DocumentID="xmp.did:720D730D741511EAA21FCC334B0EF727"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:720D730A741511EAA21FCC334B0EF727" stRef:documentID="xmp.did:720D730B741511EAA21FCC334B0EF727"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1150
                                                                                                                                                                                                                          Entropy (8bit):1.1506454367576706
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ylt6xu000000000000000000000000000000000000000000000000000000000n:Xxuk
                                                                                                                                                                                                                          MD5:532A91E9AF4415C1D573B92BF3CFA52B
                                                                                                                                                                                                                          SHA1:54792D9BF5E5673CD73D6572AD66E9C831C6224F
                                                                                                                                                                                                                          SHA-256:9682E67450E18A2DBFB2C1262C0DD75E41C4694DA7E93E972ACB3A1AEC36820E
                                                                                                                                                                                                                          SHA-512:96A119AF94270CCF772DFA03ED4B7B0A14550982B445360708A0C2679FD00B5B84927CEDBC95AA6A16586DB91153678C452A2A0248C64EA453CA0DE365ECA5AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/favicon.ico
                                                                                                                                                                                                                          Preview:............ .h.......(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 319x110, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13435
                                                                                                                                                                                                                          Entropy (8bit):7.248891290319338
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:WknjthueBg4JgyByP7cZtiOudShTdR3VpKCkMxEnRCpVDM7GtSn0gyg6ZXgISZE/:9njthHCugqyDSldR3uRCr7tSn0XXNIa
                                                                                                                                                                                                                          MD5:F04F51668DCAFD43CACB138CA68D405B
                                                                                                                                                                                                                          SHA1:FC440D5EA0451D8BF9A88A881F68482A3A0AD67A
                                                                                                                                                                                                                          SHA-256:F8C782D1B2D486EF3D2104AC3DAEBF2BC8F9633AE256A278F260204AD0AEBDAE
                                                                                                                                                                                                                          SHA-512:E7423BCE39675F8A74107BB36276A778273DE74C8F04BBE7BE510B1CB4105D4135ACF8E9478852C3E36C879DA30765F3981B5735DB5F285688F5B76FF23E5324
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....d.d.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c012 1.149602, 2012/10/10-18:10:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:dam="http://www.day.com/dam/1.0" xmlns:PayPal="www.paypal.com/base/v1" dc:format="image/jpeg" dc:modified="2014-09-04T13:44:32.676-07:00" dam:size="10206" dam:Physicalwidthininches="-1.0" dam:extracted="2014-09-04T13:44:30.774-07:00" dam:sha1="a16852f6a4af3b36c27f08727458edd4104063d7" dam:Numberoftextualcomments="0" dam:Fileformat="JPEG" dam:Progressive="yes" dam:Physicalheightindpi="-1" dam:MIMEtype="image/jpeg" dam:Numberofimages="1" dam:Bitsperpixel="24" dam:Physicalheightininches="-1.0" dam:Physicalwidthindpi="-1" PayPal:status="SourceApproved" PayPal:sourceNodePath="/content/dam/PayPalDigitalAssets/spartaImages/GlobalImages/m
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 90x125, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3177
                                                                                                                                                                                                                          Entropy (8bit):7.862849593897565
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5fh9YMGuERAtoO/LT3K6vJjZIdAj5UVW9qPRcH48tGfbRKzFQLv6a0bFqtnKbXXn:Vh5EXOLnvJKKjhkCYSMpjwFMnon
                                                                                                                                                                                                                          MD5:ABB7A3DBEE8AFA48C32B276BEC57CC22
                                                                                                                                                                                                                          SHA1:09D70D2C9D6ADB1D026189094F888022BEFD9F53
                                                                                                                                                                                                                          SHA-256:B5D25FB13C36C020D257C4697441B6C0167451BCF345E34BFDE53F38595F5A93
                                                                                                                                                                                                                          SHA-512:945E016D6207B666FA9569B2BA6404393E3F6D8C7D4D7F5FDECBFD402DDB2D7FA2D183FD8ECB4DF6A3331346317121B961C83409CDE88B9CC615A86B6DC7D6A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://northrock.com.sg/images/products/29773.jpg
                                                                                                                                                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......}.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*..v.Vm2.f...J..E..A.!K..H%.Gn.......XXo.....\........Gby..>}v5.A.s....t%.e.N..rI..k.E|.k..)W..6Ii~..... ..z.."4..R..TG_.s0X.b..~..?V.&W*q.g4...E..^_...<w..k.,.Fqr.7...i....m...>>`...~.i.."Aq.....q..n.-.....W....j~....w5..Z....Bo.C..K.?:...7)...T..0a.W.|......t..!dvF..*py.(...a.R....t..U.$...V..y
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19040), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21886
                                                                                                                                                                                                                          Entropy (8bit):6.065358786332392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Fmnq/xfICwb8KjPB4vD8Y9ulK5PT+QS05cthDyA/887BUBLJCScBwwqHAyp6/Eyy:PxfIuK9KDNs0r+QS0+yA/88m1QScJqvB
                                                                                                                                                                                                                          MD5:F7C3B9AC13EEAA71A7B559A290E285CD
                                                                                                                                                                                                                          SHA1:3CAA7B016108941CE110762AE85BD10E08EC9444
                                                                                                                                                                                                                          SHA-256:4757F7F4E9C0B9187F72FF21600D009E79B7776ADF8AB2E2122F760EB769FE0A
                                                                                                                                                                                                                          SHA-512:57D3B08BABFD19DE4E8D88DEE136E8B0130AE2CF455DA0CC0439E1CCCB07E40D4E9E5CBD9662149617733EF0F9136E48428C80F6E86C84ECCD3B690143703A13
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";var $buo_show=function(){var op=window._buorgres;var bb=$bu_getBrowser();var burl=op.burl||("http"+(/MSIE/i.test(navigator.userAgent)?"":"s")+"://browser-update.org/");if(!op.url)op.url=burl+((op.l&&(op.l+"/"))||"")+"update-browser.html"+(op.test?"?force_outdated=true":"")+"#"+op.jsv+":"+op.pageurl;op.url_permanent_hide=op.url_permanent_hide||(burl+"block-ignore-browser-update-warning.html");function busprintf(){var args=arguments;var data=args[0];for(var k=1;k<args.length;++k)data=data.replace(/%s/,args[k]);return data;}var t={},ta;t.en={'msg':'Your web browser ({brow_name}) is out of date.','msgmore':'Update your browser for more security, speed and the best experience on this site.','bupdate':'Update browser','bignore':'Ignore','remind':'You will be reminded in {days} days.','bnever':'Never show again','insecure':'Your web browser ({brow_name}) has a serious security vulnerability!'};t.ar={'msg':'..... ........ ..... .. ({brow_name}) ... .....
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.260813951 CEST44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.260973930 CEST49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.526134968 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.900502920 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.916218996 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:39.918550014 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:40.088004112 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:40.322527885 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                          Oct 25, 2024 00:17:40.650506020 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:42.150561094 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:45.134901047 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.175712109 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.175764084 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.176069021 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.176192999 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.176206112 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.930313110 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.930500984 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.935884953 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.935900927 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.936263084 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.952893019 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:46.995333910 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231426954 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231450081 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231466055 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231571913 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231587887 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.231709003 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346493006 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346518993 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346586943 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346597910 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346642971 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.346642971 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549135923 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549155951 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549259901 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549261093 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549273968 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.549393892 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.669778109 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.669805050 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.669929981 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.669944048 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.670001030 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.785763025 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.785787106 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.785979033 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.785993099 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.786204100 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987162113 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987210989 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987266064 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987279892 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987322092 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:47.987333059 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.135812998 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.135834932 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.135926962 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.135937929 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.135966063 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.136019945 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.253803968 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.253823042 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.253952980 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.253964901 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.254018068 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.370796919 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.370819092 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.371208906 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.371232033 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.371273994 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.488143921 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.488164902 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.488297939 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.488312960 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.488368988 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605106115 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605134010 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605278015 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605278015 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605288982 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.605364084 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.673801899 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.673846960 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674037933 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674068928 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674113989 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674258947 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674472094 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674489975 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674734116 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.674757957 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.838962078 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.838988066 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.839256048 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.839273930 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.839488983 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.841072083 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.841092110 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.841243982 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.841249943 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.841294050 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924555063 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924629927 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924680948 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924680948 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924746037 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924762964 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924773932 CEST49703443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.924781084 CEST4434970313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975291014 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975342035 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975415945 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975477934 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975513935 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.975562096 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.977638960 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.977685928 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.977771044 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.980813026 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.980860949 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.981014013 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.981249094 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.981270075 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.981357098 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.981370926 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982574940 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982608080 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982697010 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982836962 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982853889 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982927084 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.982935905 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.983086109 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.983118057 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.327675104 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.327975035 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.327991962 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.329091072 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.329309940 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.330578089 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.330708027 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.330796957 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.335254908 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.335489035 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.335505962 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.336571932 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.336808920 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.337088108 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.337160110 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.375329971 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.384232998 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.384248018 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.384280920 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.384294033 CEST4434970715.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.433717966 CEST49707443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.433726072 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.493896961 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.493977070 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.494028091 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.494422913 CEST49708443192.168.2.715.197.225.128
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.494440079 CEST4434970815.197.225.128192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.526684046 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.526700974 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.698535919 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.703116894 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.703701019 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.703758001 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.704406023 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.704410076 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.715886116 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.716389894 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.716412067 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.716986895 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.716995955 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.718470097 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.718908072 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.718935966 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.719309092 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.719320059 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.745008945 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.748812914 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.748842955 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.749505043 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.749511003 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.754537106 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.754946947 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.754960060 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.755436897 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.755440950 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.832865953 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.832932949 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.832994938 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.833260059 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.833276033 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.833286047 CEST49711443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.833292007 CEST4434971113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.836998940 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.837037086 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.837106943 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.837323904 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.837337017 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847100973 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847136021 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847201109 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847213984 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847259998 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847460032 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847464085 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847479105 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847706079 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847750902 CEST4434971013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.847830057 CEST49710443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850326061 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850354910 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850363016 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850397110 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850400925 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850409985 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850471020 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850702047 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850713968 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850723028 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850851059 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850883961 CEST4434971313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.850925922 CEST49713443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.856875896 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.856899977 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.856960058 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.857055902 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.857073069 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.857110023 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.857120991 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.885826111 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.885852098 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.885905981 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.885912895 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.886214018 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.886657000 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.886678934 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.886693001 CEST49712443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.886698961 CEST4434971213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.891963959 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.891985893 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.892074108 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.892257929 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.892268896 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895570040 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895642042 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895741940 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895821095 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895836115 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895848989 CEST49714443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.895855904 CEST4434971413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.899022102 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.899040937 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.899104118 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.899271965 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.899280071 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.926863909 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.929562092 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.929596901 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.929656029 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.929903984 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.929917097 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.295778990 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.296163082 CEST4972280192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.304882050 CEST804972135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.304984093 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.305027962 CEST804972235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.305084944 CEST4972280192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.305284023 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.312278032 CEST804972135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.587825060 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.588567019 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.588602066 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.589256048 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.589262009 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.592598915 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.593202114 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.593218088 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.594043970 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.594049931 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.605629921 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.607512951 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.607543945 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.608083963 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.608092070 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.660535097 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.661120892 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.661149025 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.661587954 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.661593914 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.662230968 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.662863970 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.662882090 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.663398027 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.663403034 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717442036 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717534065 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717740059 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717890978 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717890978 CEST49715443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717905045 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.717914104 CEST4434971513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.720315933 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.720369101 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.720459938 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.720936060 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.720952988 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.721693993 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722045898 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722116947 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722393036 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722405910 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722415924 CEST49717443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.722420931 CEST4434971713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.724807978 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.724838972 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.725085020 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.725085020 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.725137949 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.738362074 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.738796949 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.738876104 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.739013910 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.739032984 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.739043951 CEST49716443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.739048958 CEST4434971613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.768779039 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.768816948 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.768934965 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.769057989 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.769067049 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792524099 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792529106 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792675018 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792690039 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792793036 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.792795897 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.855705023 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.857681036 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.857706070 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.857914925 CEST49719443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.857922077 CEST4434971913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.859008074 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.859040022 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.859090090 CEST49718443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.859097958 CEST4434971813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.860405922 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.860416889 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.861700058 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.862273932 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.990055084 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.990096092 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.990472078 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.994754076 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.994951963 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.996026039 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.996037006 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.006045103 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.006083965 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.006639957 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.018825054 CEST804972135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.022547960 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.022576094 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.046379089 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.046407938 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.062026024 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.078248024 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.078290939 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.078494072 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.079545975 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.079561949 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.092910051 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.092958927 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.253107071 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.253142118 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.253233910 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.262228012 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.262250900 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.476835966 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.477371931 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.477389097 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.477915049 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.477920055 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.497689962 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.498199940 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.498222113 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.498656034 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.498661995 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.551942110 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.552450895 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.552512884 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.552900076 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.552912951 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.613991976 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614554882 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614634991 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614681005 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614681005 CEST49724443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614701033 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.614708900 CEST4434972413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.617439032 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.617472887 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.617574930 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.617815971 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.617830038 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.631422043 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.631668091 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.631922960 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.631922960 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.631922960 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.634515047 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.634547949 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.634675026 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.635158062 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.635173082 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688361883 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688446999 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688519001 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688685894 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688700914 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688713074 CEST49723443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.688718081 CEST4434972313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.691364050 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.691390038 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.691481113 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.691634893 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.691649914 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.728591919 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.729182005 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.729197025 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.729697943 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.729701996 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.762123108 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.762686968 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.762703896 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.763161898 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.763166904 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.862139940 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.862605095 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.862735987 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.862735987 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.865912914 CEST49726443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.865936995 CEST4434972613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.868398905 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.868437052 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.868527889 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.868659019 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.868674040 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895344019 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895433903 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895569086 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895669937 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895669937 CEST49727443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895684958 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.895694017 CEST4434972713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.898521900 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.898564100 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.898654938 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.898824930 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.898844957 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.947634935 CEST49725443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.947652102 CEST4434972513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.956069946 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.956347942 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.956361055 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.957408905 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.957467079 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.958765984 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.958832026 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.959043026 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.959053040 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.012442112 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.123095036 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.123167038 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.126323938 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.126333952 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.126585007 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.169795990 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.179109097 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.223335028 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.346518993 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.347007990 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.347027063 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.347472906 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.347477913 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.370698929 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.371340990 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.371366024 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.371975899 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.371989012 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414722919 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414758921 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414766073 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414789915 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414803028 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414813042 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.414856911 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424030066 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424096107 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424221992 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424573898 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424573898 CEST49729443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424598932 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.424618006 CEST44349729184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.434736013 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.434804916 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.434813023 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.434845924 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462512016 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462579966 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462634087 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462869883 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462889910 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.462955952 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.463747978 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.463778019 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.463836908 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.464303970 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.464328051 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.465431929 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.465452909 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.465574026 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.465584993 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.471945047 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.474579096 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.474616051 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.475121021 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.475126982 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.475461006 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.475688934 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.475739956 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.476001978 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.476016045 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.476027012 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.476032972 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.483949900 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.483971119 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.484031916 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.484174967 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.484188080 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504411936 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504465103 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504568100 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504729986 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504730940 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504746914 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.504755974 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.507201910 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.507240057 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.507343054 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.507441044 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.507456064 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.515742064 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.515763044 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.515825033 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.516145945 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.516156912 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.537440062 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.537522078 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.537545919 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.550108910 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.550148964 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.550218105 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.550498962 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.550513983 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.551017046 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.551054001 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.551167965 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.551503897 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.551517963 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.591276884 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.605575085 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.612624884 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.612646103 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.612811089 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.613069057 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.613116026 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.613404036 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.613420963 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.614635944 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.614655972 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.614674091 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.614680052 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.622047901 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.622081995 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.622149944 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.622359037 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.622370958 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.646368980 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.647063971 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.647094011 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.654607058 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.654617071 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.740235090 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.740725040 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.740854025 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.742382050 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.742404938 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.742624044 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.742633104 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.748100042 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.748142004 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.748214960 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.748344898 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.748358011 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.780555964 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781388998 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781399965 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781418085 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781441927 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781451941 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.781474113 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.784709930 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.784810066 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.784849882 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.784989119 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.784997940 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.785013914 CEST49734443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.785018921 CEST4434973413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.788686991 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.788717031 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.788767099 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.789133072 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.789144039 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.835426092 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.854273081 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.854288101 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.854341030 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.854350090 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.854387999 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931741953 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931757927 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931782961 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931813002 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931859016 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.931874037 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.982543945 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995529890 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995544910 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995568037 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995619059 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995666027 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:52.995676041 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.044219971 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.055526018 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.055542946 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.055571079 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.055602074 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.055655003 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.068043947 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.122520924 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.122549057 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.129523039 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.129822016 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.129838943 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.130202055 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.130870104 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.130947113 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.130964041 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.145034075 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.145270109 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.145296097 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.145688057 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.146291018 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.146377087 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.146676064 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.148972034 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.149184942 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.149214983 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150319099 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150398970 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150464058 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150490046 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150527000 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150531054 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150557041 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150569916 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.150569916 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.151026964 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.151201010 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.151209116 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.151757002 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.151832104 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.152080059 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.152091026 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.171334982 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.173780918 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.187338114 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191046953 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191874027 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191889048 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191922903 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191962004 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.191997051 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.192008972 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.194726944 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.209994078 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.210469007 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.210498095 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.211940050 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.211946011 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.226855993 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.227214098 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.227233887 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.228338003 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.228420019 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.231723070 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.231988907 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.236895084 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.236910105 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.237638950 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.237731934 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.237867117 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.237888098 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.238050938 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.238109112 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.239252090 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.239252090 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.239272118 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.239340067 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.242352009 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.242913008 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.242933035 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.243479967 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.243485928 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.274422884 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.274436951 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.274471998 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.274518013 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.274573088 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.282396078 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.282562017 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.282572985 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.289211035 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.289575100 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.289591074 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.291484118 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.291517019 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.291579962 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.291588068 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.291785955 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.317662001 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.317692995 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.317776918 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.317814112 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.317857981 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.323983908 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.337754965 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.337893009 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.337968111 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.340090990 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.347889900 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.347904921 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.347930908 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.347979069 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.348022938 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.348032951 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.360394001 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.360421896 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.360438108 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.360445023 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.362365007 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.362473011 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.364089012 CEST49737443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.364123106 CEST4434973735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.364567995 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.364617109 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.364702940 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.366102934 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.366117954 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.377963066 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.378082037 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.378149033 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.378237009 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.378269911 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.378619909 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.388796091 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.393572092 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396013021 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396038055 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396044970 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396068096 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396421909 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.396436930 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398017883 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398036957 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398062944 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398098946 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398113012 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398121119 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398658991 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398683071 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398690939 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398705006 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398772001 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398772001 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.398785114 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.435452938 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.451073885 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.453301907 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.454561949 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.454770088 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471275091 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471287966 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471323013 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471410036 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471457005 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.471462965 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.500010967 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.503859997 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.503973961 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.504039049 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.508809090 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512377024 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512403011 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512914896 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512923002 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512957096 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.512981892 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513844013 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513856888 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513879061 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513902903 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513902903 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.513916969 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.514091015 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.515475988 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516222000 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516238928 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516263008 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516287088 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516330957 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516614914 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516665936 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516676903 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.516705036 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.517378092 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521441936 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521462917 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521480083 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521543980 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521579981 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.521588087 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.525907040 CEST49735443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.525923014 CEST4434973535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.526535988 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.526565075 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.526654005 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.526659966 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.526820898 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.527370930 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.527376890 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.528707027 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.528717995 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529237032 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529272079 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529407024 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529716969 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529716969 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529723883 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.529730082 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.530105114 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.530108929 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.531183958 CEST49736443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.531202078 CEST4434973635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.532594919 CEST49743443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.532603979 CEST4434974335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.539418936 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.539449930 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.539535046 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.539659977 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.539689064 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.540625095 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.540829897 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.540843010 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.541004896 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.541017056 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.551321030 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.568420887 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.568434000 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.568845034 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.568892956 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.569019079 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.570544958 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.570558071 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594707966 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594717979 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594757080 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594783068 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594805002 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.594835997 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630496979 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630507946 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630544901 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630589962 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630616903 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630728006 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630804062 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630842924 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.630842924 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.631268978 CEST49742443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.631287098 CEST4434974235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.633836985 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.633873940 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.634078026 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.634150028 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.634165049 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.635404110 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.635426998 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644258022 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644279957 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644315958 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644336939 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644355059 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644407034 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.644752979 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.645219088 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.645226002 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652365923 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652388096 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652424097 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652440071 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652453899 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652483940 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652800083 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.652863026 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.653412104 CEST49728443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.653424025 CEST4434972835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.658292055 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.658406973 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.658464909 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.660063982 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.660084009 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.660095930 CEST49745443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.660103083 CEST4434974513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.661556005 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.661730051 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.661793947 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.663914919 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.663944006 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.663959026 CEST49746443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.663966894 CEST4434974613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666275024 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666313887 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666445971 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666551113 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666559935 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666748047 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666773081 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666857004 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.666992903 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.667009115 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.699238062 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700526953 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700587988 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700666904 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700680017 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700706005 CEST49744443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.700714111 CEST4434974413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.703805923 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.703851938 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.703934908 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.704138041 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.704149008 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.751544952 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.751893997 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.751952887 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.752456903 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.752461910 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.752473116 CEST49741443192.168.2.7184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.752480030 CEST44349741184.28.90.27192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.035008907 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.035373926 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.035417080 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.035839081 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.036407948 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.036505938 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.036938906 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.056817055 CEST804972135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.056909084 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.079339027 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.197290897 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.197323084 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.197390079 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.197393894 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.197453022 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.207043886 CEST49747443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.207075119 CEST4434974735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.212511063 CEST4972180192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.213851929 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.213886023 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.213938951 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.214446068 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.217396021 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.217408895 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.217710018 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.217725039 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.218138933 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.218935013 CEST804972135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.218974113 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.219079971 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.219548941 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.248553038 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.263324022 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.273210049 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.273226023 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.274396896 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.274496078 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.275762081 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.276201010 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.276263952 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.276772022 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.276778936 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.278208017 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.278476000 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.278507948 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.279906988 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.279915094 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.280323029 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.280349016 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.281775951 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.281781912 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.321919918 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.339333057 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.379822016 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.379841089 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.379965067 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.379977942 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.384686947 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.398701906 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.400582075 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.409215927 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.409446001 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.409516096 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.411497116 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.411911011 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.411957979 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.418596029 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.418613911 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.419939041 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.420006037 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.421566963 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.421639919 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.424691916 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.424700975 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.431391001 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436093092 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436122894 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436131954 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436151981 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436377048 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436377048 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.436389923 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.449285030 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.449285030 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.465210915 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.471213102 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.481226921 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.481255054 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.481970072 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.481975079 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.482152939 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.482161999 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.482815981 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.482821941 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483125925 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483130932 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483608961 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483613968 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483933926 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483953953 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483985901 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.483994007 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.484888077 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.485479116 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.485497952 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.485506058 CEST49749443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.485512018 CEST4434974913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498173952 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498205900 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498322964 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498383999 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498439074 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498439074 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.498439074 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.516046047 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.516077995 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.516190052 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.516952991 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.516984940 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.517066002 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.517430067 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.517440081 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.517488956 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.521924019 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.521940947 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.522355080 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.522372007 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.522627115 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.522639990 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536531925 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536581039 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536823034 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536854029 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536886930 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.536942005 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.539499044 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.539514065 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.539808989 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.539825916 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.543380022 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.543404102 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.543473959 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.544332027 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.544358969 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.544413090 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.545043945 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.545056105 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.545188904 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.545203924 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.546624899 CEST49748443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.546643972 CEST4434974835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.547010899 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.547043085 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.547219038 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.548347950 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.548372030 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.554729939 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.554747105 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.554804087 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.554855108 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.554905891 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.555450916 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.555514097 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.555524111 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.555536985 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.555593967 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.563910961 CEST49751443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.563934088 CEST4434975135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591043949 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591065884 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591073990 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591120005 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591129065 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591165066 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.591183901 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.610832930 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.610878944 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.611008883 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.611063957 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.611113071 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.611114025 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.616628885 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.616708040 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.616787910 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.620132923 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.620132923 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.620158911 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.620177984 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.625284910 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.625310898 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.625332117 CEST49753443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.625339985 CEST4434975313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.627027988 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.627042055 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.627055883 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.627070904 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.636554003 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.636580944 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.636650085 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.637023926 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.639086008 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.639134884 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.639220953 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.640129089 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.640146017 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.640582085 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.640600920 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.642658949 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.642699957 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.642781019 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.643285990 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.643310070 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.714677095 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.714688063 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.714720964 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.714754105 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.714803934 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.715899944 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.715908051 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.715965033 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.838649035 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.838660955 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.838723898 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.838778973 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.839886904 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.839895010 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.839951992 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.917658091 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.944910049 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.944931984 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.945494890 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.946526051 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.946638107 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.950261116 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.962467909 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.962479115 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.962594986 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.963526964 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.963593960 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.991341114 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.070522070 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.070569038 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.070621014 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.071084976 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.071094036 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.086509943 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.086580038 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.087728977 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.087794065 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.115217924 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.115248919 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.115322113 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.115341902 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.165978909 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.183671951 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.184144020 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.184171915 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.184845924 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.185252905 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.185348034 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.185502052 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.199917078 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.200287104 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.200303078 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.201420069 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.201487064 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.201838017 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.201900959 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.201992035 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.202003002 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.211227894 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.211333036 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.211637020 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.211699963 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.218342066 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.218566895 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.218597889 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.219024897 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.219345093 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.219423056 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.219471931 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.227327108 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.232363939 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.232676983 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.232690096 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.233949900 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.234040976 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.234347105 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.234415054 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.234561920 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238800049 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238810062 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238852978 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238887072 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238903999 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238918066 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238926888 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.238986015 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.239342928 CEST49756443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.239353895 CEST4434975635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.239676952 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.239708900 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.239780903 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.240452051 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.240466118 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.247100115 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.262303114 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.262330055 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.277441978 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.277456999 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.293108940 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.293653965 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.293682098 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.294239044 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.294244051 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.317827940 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.318470001 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.318504095 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.318967104 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.318974018 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.323090076 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.333858967 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.333976984 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.334678888 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.334757090 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.345638037 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.345702887 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.345871925 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.346735001 CEST49757443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.346750975 CEST4434975735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.347112894 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.347141027 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.347209930 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.347847939 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.347860098 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.366090059 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.366692066 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.366723061 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.367289066 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.367295980 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.368493080 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.368578911 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.368654966 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.369312048 CEST49759443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.369323969 CEST4434975935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.369729042 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.369770050 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.369877100 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.370728970 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.370742083 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.372294903 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.372853994 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.372870922 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.373317003 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.373321056 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.377852917 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.377929926 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.386670113 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.386707067 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.386782885 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.386795044 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.386854887 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.387989998 CEST49758443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.388005972 CEST4434975835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.388562918 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.388597012 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.388709068 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.389586926 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.389595985 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.390013933 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.390620947 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.390640020 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.391341925 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.391352892 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.397980928 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.398049116 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.398160934 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.398881912 CEST49766443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.398916960 CEST4434976635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.399362087 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.399389982 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.399512053 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.400165081 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.400177002 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439251900 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439393044 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439521074 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439630032 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439645052 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439656973 CEST49764443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.439665079 CEST4434976413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.443361044 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.443371058 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.443456888 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.443717957 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.443726063 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.453653097 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455163956 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455270052 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455405951 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455405951 CEST49765443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455420971 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.455430031 CEST4434976513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458317041 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458405972 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458520889 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458555937 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458635092 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458795071 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.458806038 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.495929003 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496345043 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496481895 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496557951 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496578932 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496593952 CEST49767443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.496599913 CEST4434976713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.500000954 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.500031948 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.500103951 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.500452042 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.500461102 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.501307011 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.501384020 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.502506971 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.503139019 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.503307104 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.503307104 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.503307104 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.506052017 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.506097078 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.506164074 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.506300926 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.506314993 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522106886 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522176027 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522422075 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522422075 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522481918 CEST49769443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.522494078 CEST4434976913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.525422096 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.525438070 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.525505066 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.525687933 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.525693893 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.564681053 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.566370010 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.566380024 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.566802979 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.566890001 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.567548037 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.567604065 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.570236921 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.570715904 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.570739031 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.571367025 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.571424007 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.572421074 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.572490931 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.581871033 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.581973076 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.625070095 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.625144005 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.705540895 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.705615044 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.706330061 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.706391096 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.738234043 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.749094009 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.749202967 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.785401106 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.806091070 CEST49768443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.806118965 CEST4434976813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.830609083 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.830720901 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.831000090 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.831023932 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.831091881 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.831182957 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.831979990 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.832127094 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.832319021 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.832340002 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.832555056 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.832562923 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.872936964 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.873014927 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.876501083 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.876502991 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.909605980 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.954220057 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.954350948 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.954982042 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.955058098 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.955061913 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.955111980 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:55.955487013 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.015959978 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.041935921 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.058866024 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060344934 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060353994 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060381889 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060421944 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060460091 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060524940 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060571909 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.060645103 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061335087 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061345100 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061379910 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061410904 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061443090 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061456919 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.061501980 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.067567110 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.088949919 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.173305988 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.173393011 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.173903942 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.173929930 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.173974991 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174099922 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174118042 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174379110 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174393892 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174443960 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174711943 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.174845934 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.175080061 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.175177097 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.175611973 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.175709009 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.175967932 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.176074982 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.176292896 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.176368952 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.176774979 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.189598083 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.190164089 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.190732002 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.190874100 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.200406075 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.224904060 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.228822947 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.235323906 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.235337973 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.235337019 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.235348940 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.240349054 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.246118069 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.246283054 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.248267889 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.275002003 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.282505989 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.283339024 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.283355951 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.284200907 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.284205914 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.284534931 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.284543037 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.285613060 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.285618067 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.292037010 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.292262077 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.327948093 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.336261034 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.336275101 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.336977959 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.336985111 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.347619057 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.347647905 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.347656965 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.347743034 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.347758055 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.348942041 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.348965883 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.348973989 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349006891 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349045038 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349081993 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349086046 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349101067 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349126101 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349139929 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349170923 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349170923 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349190950 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349232912 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349282026 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349299908 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.349349976 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.358227015 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.358237982 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.359728098 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.359735012 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.364245892 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.364253998 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.365771055 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.365775108 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.367902994 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.367908955 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.369097948 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.369172096 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.369831085 CEST49752443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.369863033 CEST4434975235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.372741938 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.372776031 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.372853041 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.374922991 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.374928951 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.376039028 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.376102924 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.378787041 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.378890991 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.379729986 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.379755020 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.381344080 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.381416082 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.381970882 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.381977081 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.382477999 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.382484913 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.401324987 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.401500940 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.408359051 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.408941031 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.408993006 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.411237001 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.412303925 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.412352085 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.432326078 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.432342052 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.442569017 CEST49761443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.442586899 CEST44349761192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.443761110 CEST49760443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.443780899 CEST44349760192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.458494902 CEST49779443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.458528996 CEST4434977935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.461568117 CEST49778443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.461590052 CEST4434977835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464499950 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464515924 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464530945 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464562893 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464570045 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464622021 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464631081 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464649916 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464667082 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.464694977 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465686083 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465701103 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465718985 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465759993 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465761900 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465784073 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.465934992 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.466093063 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.466785908 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.466793060 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.466851950 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.480674028 CEST49775443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.480691910 CEST4434977535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.482672930 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.482722044 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.482856989 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484478951 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484535933 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484586000 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484848022 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484874010 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.484931946 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.495332003 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.495857954 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.495903969 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.498585939 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.498598099 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.501646996 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.501665115 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542274952 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542298079 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542305946 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542331934 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542387009 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.542398930 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548737049 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548763037 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548770905 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548790932 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548829079 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548846960 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.548866034 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.559919119 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.559946060 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.559958935 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.559966087 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.563340902 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.563354015 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.563365936 CEST49784443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.563370943 CEST4434978413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.575634956 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.575655937 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.575686932 CEST49782443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.575692892 CEST4434978213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.582984924 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.582995892 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.583060026 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.583769083 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.583775997 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.583831072 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.587580919 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.592525959 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.599240065 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.599262953 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.599277020 CEST49783443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.599287033 CEST4434978313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.600076914 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.600094080 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.600109100 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.600114107 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.659029007 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.659044981 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.659068108 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.659106970 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.659188032 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.660270929 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.660279036 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.660298109 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.660346985 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.660346985 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.670525074 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.670541048 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.670563936 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.670598030 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.670620918 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.671483994 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.671490908 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.671541929 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.699373960 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.699424028 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.699501038 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.700162888 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.700176001 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.700232983 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.700817108 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.700870991 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.701405048 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.701426983 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.701570034 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.704544067 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.704565048 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.705704927 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.705732107 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.705780029 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.706048012 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.706057072 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.706250906 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.706263065 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.708077908 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.708101988 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.708152056 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.708266020 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.708276987 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.709456921 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.709472895 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.709521055 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.711724997 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.711735010 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.736222982 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.736265898 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.736670017 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.736670017 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.736716986 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.738544941 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.738576889 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.739012957 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.741136074 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.741151094 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.742925882 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.742948055 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.743000031 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.743302107 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.743325949 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.744833946 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.744846106 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.744990110 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.746241093 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.746273041 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.751614094 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.751636028 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.751682043 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.752000093 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.752011061 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.768556118 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.768575907 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.768635035 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.769066095 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.769102097 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.769171953 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.770279884 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.770292044 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.770665884 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.770677090 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.771285057 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.771327972 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.771387100 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.771647930 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.771662951 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.775871038 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.775883913 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.775944948 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.792891026 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.792905092 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.792967081 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.792999983 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.794022083 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.794029951 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.794085026 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.794130087 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.816879988 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.816956043 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818372965 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818434000 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818530083 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818545103 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818597078 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.818619967 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.892788887 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.892805099 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.892872095 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.892915010 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.915147066 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.915164948 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.915220022 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.915257931 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.916678905 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.916743994 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.934067011 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.934189081 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.934998989 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.935113907 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.935115099 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.935214996 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.009886980 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.009989023 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.037555933 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.037650108 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.038898945 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.038959026 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.050544977 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.050873041 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.050941944 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051049948 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051068068 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051425934 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051795006 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051860094 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.051955938 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.052114964 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.052234888 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.052301884 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.052797079 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.093550920 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.093626976 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.099339008 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.126643896 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.126746893 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.159643888 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.159714937 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.160234928 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.160295010 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.168637991 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.168708086 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.168947935 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.169018984 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.169143915 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.169198990 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.215996981 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216021061 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216063976 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216128111 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216128111 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216129065 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.216208935 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.220741034 CEST49787443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.220793009 CEST4434978735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.230309010 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.230341911 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.230424881 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.230840921 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.230849981 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.236181974 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.236546993 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.236562967 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.236895084 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.237467051 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.237514973 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.237966061 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.243503094 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.243608952 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.244920015 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.245003939 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.252080917 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.252898932 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.252906084 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.253464937 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.253845930 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.253988981 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.254232883 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.279329062 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.282248020 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.282329082 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.282573938 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.282660961 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.285583019 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.285665035 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.286200047 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.286258936 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.286293983 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.286381006 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.295321941 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.327951908 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.328085899 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.328227043 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.328341007 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.361241102 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.361335993 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.400522947 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.400554895 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.400612116 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.400624037 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.403055906 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.403126955 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.403165102 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.403239012 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.405128956 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.405225039 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.407502890 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.407604933 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.407618046 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.407666922 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.407727003 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.408469915 CEST49788443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.408479929 CEST4434978835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.418862104 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.418884039 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.419027090 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.419043064 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.426179886 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.426280022 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.426290989 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.426378965 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.426542997 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.439451933 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.444745064 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.444818974 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.446209908 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.450294971 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.450397968 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.453464031 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.454189062 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.455337048 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.457829952 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.460227966 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.460241079 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.460828066 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.460844994 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.461318016 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.461539030 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.461622000 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.462132931 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.462213993 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.462707996 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.462805986 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.462963104 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.463148117 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.463156939 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.477771044 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.477858067 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.479918957 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.485680103 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.498570919 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.498598099 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.498620987 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.498622894 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.507323980 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.514636993 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.519577980 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.519658089 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.519689083 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.519750118 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.520344973 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.520397902 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.520415068 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.520451069 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.526058912 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.527260065 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.527343035 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.527681112 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.527755976 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.530560970 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.530595064 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.533817053 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.561830997 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.561841965 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.562253952 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.562325001 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.562468052 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.567611933 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.567718983 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.568344116 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.568363905 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.568563938 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.568571091 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.569463015 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.569555998 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.569638014 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.569778919 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.569839001 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.572711945 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.572789907 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.573899984 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.573999882 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575108051 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575287104 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575508118 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575517893 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575654984 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.575668097 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.588864088 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.588896036 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.588969946 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.590254068 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.590269089 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.592067003 CEST49789443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.592081070 CEST4434978935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.595662117 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.595742941 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.597819090 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.597826004 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.598624945 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.598630905 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.598829031 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.598870039 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.598953009 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.599656105 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.599673033 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.599926949 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.599946022 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.600650072 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.600661993 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601042986 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601058006 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601671934 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601675987 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601989031 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.601999044 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.602591038 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.602596045 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.602956057 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.602962971 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.604095936 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.604103088 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.611341000 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.622740984 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.622888088 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.622966051 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623047113 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623162031 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623337030 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623833895 CEST49798443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623848915 CEST4434979835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623913050 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.623913050 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.632354021 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.632406950 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.632627010 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.637171030 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.637260914 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.637352943 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.637425900 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.638056040 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.638113022 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.649853945 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.649967909 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.651149035 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.651263952 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.662476063 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.679430008 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.679502010 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.681507111 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.681521893 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.682142973 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.682157040 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.685405970 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.685473919 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.685894966 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.685972929 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.686077118 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.686083078 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.690548897 CEST49795443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.690588951 CEST4434979535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.690887928 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.690937996 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.690992117 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.691804886 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.691824913 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.711425066 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.711499929 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.712802887 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.712873936 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.729636908 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.729722023 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.729800940 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.729919910 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.730732918 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.730808020 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.730890036 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.730936050 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.730936050 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.731592894 CEST49796443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.731610060 CEST4434979635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.731954098 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.732645988 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.732703924 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733225107 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733313084 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733335018 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733338118 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733349085 CEST49791443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733355999 CEST4434979113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733392954 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733396053 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733797073 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.733890057 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734086990 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734637022 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734798908 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734903097 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734920025 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734930992 CEST49793443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.734935999 CEST4434979313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736534119 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736534119 CEST49790443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736548901 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736557961 CEST4434979013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736792088 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736862898 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.736999035 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737488985 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737515926 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737524033 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737538099 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737564087 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737572908 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.737642050 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.740010023 CEST49797443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.740025997 CEST4434979735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.742036104 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.742048979 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.742063046 CEST49792443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.742069006 CEST4434979213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.743251085 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.743257046 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.748245955 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.748274088 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.748447895 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.750921011 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.750952005 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.751251936 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754045010 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754060984 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754518986 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754668951 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754772902 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754863977 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.754939079 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.755616903 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.755676031 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.759001017 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.759020090 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760013103 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760060072 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760230064 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760351896 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760370016 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760385990 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760407925 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760576010 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.760586023 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.761409044 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.761442900 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.761662006 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.761812925 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.761820078 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.771394968 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.771476030 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.772742987 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.772821903 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.796664953 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.796736002 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.797966003 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.798264027 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.798276901 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.798682928 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.798832893 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.799418926 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.799470901 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.799789906 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.799843073 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.799952984 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.814945936 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.815349102 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.815367937 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.816699028 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.816917896 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.817390919 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.817461967 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.819196939 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.819282055 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.819531918 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.819699049 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.819832087 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.828459024 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.828535080 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.843436003 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.843445063 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.849644899 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.849672079 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.849731922 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.849756956 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.849777937 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.850434065 CEST49802443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.850438118 CEST4434980235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.855993986 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.856007099 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857108116 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857139111 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857175112 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857175112 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857193947 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.857584953 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.863329887 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871561050 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871630907 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871644974 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871694088 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871845007 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871897936 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871903896 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871923923 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871938944 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.871968031 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.872323036 CEST49781443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.872328997 CEST4434978135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.872759104 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.872828960 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875111103 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875133991 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875298023 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875574112 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875581980 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875586033 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.875597954 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.891613007 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.894136906 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.894207954 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.895057917 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.895128012 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.895596027 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.895850897 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.895860910 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.896234035 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.896637917 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.896711111 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.896810055 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.913841963 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.913942099 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.924230099 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.939677000 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.939762115 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.943331003 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.974821091 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.974932909 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.975853920 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.975958109 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.988732100 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.988815069 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.989607096 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:57.989679098 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.016280890 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.016370058 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.017276049 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.017343044 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.030625105 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.030769110 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.033510923 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053060055 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053843021 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053865910 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053884983 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053920031 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053924084 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053949118 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.053987026 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.054042101 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.054049015 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.054100037 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.054195881 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.057629108 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.057653904 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.057730913 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.057742119 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.061883926 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.061969995 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.064223051 CEST49800443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.064244032 CEST44349800192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.075860023 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.093663931 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.093746901 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.094897985 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.095071077 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.106009960 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.106091022 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.106292963 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.106348038 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.107961893 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136785984 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136802912 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136820078 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136831999 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136858940 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136862040 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136912107 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.136943102 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.137065887 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.137460947 CEST49801443192.168.2.7192.229.221.25
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.137490034 CEST44349801192.229.221.25192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.138577938 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.138643980 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139267921 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139326096 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139333010 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139372110 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139374971 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139406919 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139828920 CEST49780443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.139839888 CEST4434978035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.142054081 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.142082930 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.142129898 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.142352104 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.142364025 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.147772074 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.147840023 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.148179054 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.148241997 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173325062 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173348904 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173405886 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173455954 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173717022 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.173772097 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.212313890 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.212409019 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.223001957 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.223094940 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.223804951 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.223884106 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.260272980 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.260379076 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.265021086 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.265103102 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.267744064 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.282305002 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.289073944 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.289148092 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.290209055 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.290268898 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.313771009 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.321933985 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.322242022 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.322320938 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.330900908 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.331002951 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.340143919 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.340229988 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.340858936 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.340919971 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.340930939 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.341033936 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.341084003 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.352271080 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.352291107 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.352394104 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.352400064 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.352921963 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.353475094 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.353532076 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.353562117 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.353657007 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.356033087 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.372368097 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.379123926 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.379300117 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.395344019 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.401750088 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.403175116 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.403209925 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.405109882 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.405210972 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.406363010 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.406450033 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.425714016 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.449506998 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.449646950 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.491185904 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.491369963 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.491921902 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.492027044 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.498378992 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.498497009 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.498908043 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.499358892 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.500384092 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515424013 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515472889 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515491009 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515520096 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515563011 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515589952 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.515619040 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.521470070 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.521533966 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.522417068 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.522505045 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.544756889 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545463085 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545480967 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545763969 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545772076 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545857906 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545926094 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545928001 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.545928001 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.546039104 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.546081066 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.546426058 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.553916931 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.554088116 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.554096937 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.554096937 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.555574894 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.555716991 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.561342001 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.561496019 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.561613083 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.561723948 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.561830044 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.568959951 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.569042921 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.598187923 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.605654001 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.606569052 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.616060019 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.616202116 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.617151022 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.617279053 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.634138107 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.634152889 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.634191036 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.634295940 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.634329081 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.635529041 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.635538101 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.635621071 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.636032104 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.636102915 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.637574911 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.637667894 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.660312891 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.660322905 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.679825068 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.687267065 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.687541962 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.696290016 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.696327925 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.696393013 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.727325916 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.729352951 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.729532957 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.736244917 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.736383915 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.743326902 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.743334055 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.743341923 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.751693964 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.751843929 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.753277063 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.753289938 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.753369093 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.753720999 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.753789902 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.795137882 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.795150042 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.795242071 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.800934076 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.801057100 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.806421995 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.806536913 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.821774006 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.822212934 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.822240114 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.822617054 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.823175907 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.823242903 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.823398113 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.839840889 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.839875937 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.839943886 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.839948893 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.839993000 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.854444027 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.854527950 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855752945 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855776072 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855808973 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855827093 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855828047 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855835915 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855848074 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855880976 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855899096 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855899096 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.855930090 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857194901 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857223034 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857233047 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857245922 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857297897 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857306957 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857331991 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857382059 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857439041 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857443094 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.857481956 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.867338896 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.869390011 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.869488955 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.870225906 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.870304108 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.871699095 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.871710062 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.871793032 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.873449087 CEST49777443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.873464108 CEST4434977735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.873805046 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.873840094 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.874660015 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.876784086 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.876806021 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.877441883 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.882220030 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.906754017 CEST49805443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.906794071 CEST4434980535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.907650948 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.907691002 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.907942057 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.910372019 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.910388947 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.910913944 CEST49814443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.910922050 CEST4434981435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.912343025 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.912374973 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.912693024 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913599014 CEST49807443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913608074 CEST4434980735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913685083 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913702965 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913927078 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.913937092 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.914001942 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.924580097 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.924673080 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.950488091 CEST49808443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.950510979 CEST4434980835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.954549074 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.954572916 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.955336094 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.955353022 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.956392050 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.956403971 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.957357883 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.957362890 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.958549976 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.958570004 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.959222078 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.959222078 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.959228039 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.959244013 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.961196899 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.961214066 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.961287975 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.961297035 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.962101936 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.962110043 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.967084885 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.967159986 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.973170042 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.973227978 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.973377943 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.984700918 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.984813929 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.985796928 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.985884905 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.989727974 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.989758015 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.989865065 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.989890099 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.990762949 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.990777969 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.990844011 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.992194891 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.992312908 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.992311954 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.992419958 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.001101017 CEST49806443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.001140118 CEST4434980635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.002026081 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.002063990 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.002204895 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.006143093 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.006156921 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.033427954 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.033535957 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.037256002 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.043298960 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.043416023 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.084011078 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.084322929 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.084378958 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.084666967 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.087446928 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.087552071 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.087975979 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.088062048 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.088090897 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.088109970 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.088987112 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.089179039 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.089237928 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.090652943 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.091280937 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.091336012 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.091466904 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.092442036 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.092504025 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.101352930 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.101445913 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.102261066 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.102336884 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109155893 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109169960 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109231949 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109853983 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109863997 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.109972954 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.126488924 CEST49813443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.126503944 CEST4434981313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.128745079 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.128745079 CEST49811443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.128765106 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.128776073 CEST4434981113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.129983902 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.129983902 CEST49809443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.129991055 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.130002022 CEST4434980913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.131905079 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.131905079 CEST49812443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.131932974 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.131943941 CEST4434981213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.133759022 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.133759022 CEST49810443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.133779049 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.133789062 CEST4434981013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.137434959 CEST49799443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.137448072 CEST4434979935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.164649010 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.164689064 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.164804935 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.174443007 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.174455881 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.177095890 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.177134991 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.177192926 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.178268909 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.178288937 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.179068089 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.179096937 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.179236889 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.179939985 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.179953098 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.180999994 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.181030035 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.181101084 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.181446075 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.181467056 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.183408976 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.183429956 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.183476925 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.184375048 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.184385061 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.216164112 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.216228962 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.216633081 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.216687918 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.227571011 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.227648973 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.228653908 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.228712082 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.264166117 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.264256954 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.331990004 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.332076073 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.333002090 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.333072901 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.346673012 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.346752882 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.347775936 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.347841024 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.379791975 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.379867077 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.447746992 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.447824001 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.448255062 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.448327065 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.465601921 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.465667963 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.466882944 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.466938972 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.495392084 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.495460033 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.551903963 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.552438021 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.552445889 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.553174973 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.553690910 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.553888083 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.554372072 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.563460112 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.563525915 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.564433098 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.564507008 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.584471941 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.584551096 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.585355997 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.585414886 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.587919950 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.595333099 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.611217022 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.611296892 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.620812893 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.625186920 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.625195980 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.625544071 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.625566006 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.625955105 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.626431942 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.626522064 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.628501892 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.628603935 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.630150080 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.630377054 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.635668993 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.635756016 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.635766029 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.679333925 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.679337978 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.679399967 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.680003881 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.680052996 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.680430889 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.680496931 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.681473017 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.689421892 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.703181028 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.703247070 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.703736067 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.703788996 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.704621077 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.704667091 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.714886904 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.714915037 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.714994907 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.715006113 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.727060080 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.727169037 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.727170944 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.727219105 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.731565952 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.758753061 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.763654947 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.763664961 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.764893055 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.764957905 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.769598961 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.769742966 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.776333094 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.776362896 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.777913094 CEST49804443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.777940989 CEST4434980435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.778383970 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.778403044 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.778465033 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.782123089 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.782135010 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795084953 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795109034 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795116901 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795147896 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795207024 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795207024 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.795218945 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.801664114 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.801688910 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.801736116 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.801744938 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.821963072 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.822563887 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.822628021 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823437929 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823508978 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823518038 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823559999 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823574066 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823626995 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823704004 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.823746920 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832359076 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832380056 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832438946 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832479000 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832495928 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832504988 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832564116 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832571030 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832624912 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.832684994 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.837271929 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.852509022 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.907869101 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912442923 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912473917 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912559032 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912559032 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912571907 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912616014 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912756920 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912766933 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.912813902 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.926366091 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.926398993 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.926508904 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.926508904 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.927376986 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.927397966 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.927445889 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.927488089 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.929056883 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934657097 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934689045 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934698105 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934726000 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934751987 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934787989 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.934808016 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.943558931 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.943576097 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.944335938 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.944341898 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.945648909 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.945683956 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.946054935 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.946060896 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.951495886 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.953090906 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.953108072 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.953490019 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.953495026 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.978311062 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.992093086 CEST49815443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.992125988 CEST4434981535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.992913961 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.992959976 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993026018 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993482113 CEST49820443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993509054 CEST4434982035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993721008 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993761063 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.993817091 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.995362997 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.995383024 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.995635033 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:17:59.995647907 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.029737949 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.029748917 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.030071974 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.030225992 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.030235052 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.030299902 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051280022 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051289082 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051301956 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051354885 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051368952 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051417112 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051448107 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.051549911 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.052464962 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.052474022 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.052525043 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.052583933 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.071100950 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.071249962 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.071305037 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.074191093 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.074316978 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.074363947 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.085829973 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.085829973 CEST49826443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.085850954 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.085860968 CEST4434982613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.086206913 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.086222887 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.086236000 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.086241961 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.089972019 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.090125084 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.090177059 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.091351986 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.091387033 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.091454029 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092453003 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092473030 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092484951 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092492104 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092623949 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.092639923 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095285892 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095340014 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095370054 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095371008 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095432043 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095551014 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.095561981 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.097908974 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.097953081 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.098010063 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.098185062 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.098201036 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.147011995 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.147025108 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.147120953 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.148195982 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.148201942 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.148307085 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.168371916 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.168387890 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.168468952 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.169550896 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.169579029 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.169625044 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.169718027 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.176225901 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.176374912 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.220176935 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.220290899 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.264322042 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.264434099 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.265292883 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.265410900 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.285552979 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.285567045 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.285655975 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.286680937 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.286767006 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.302146912 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.302320004 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.344712973 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.344815016 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.381464958 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.381572008 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.382071018 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.382138014 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.403795958 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.403884888 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.405216932 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.405303955 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.427167892 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.427267075 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.428803921 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.429028034 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.476347923 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.476661921 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.476692915 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.477054119 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.477386951 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.477464914 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.478521109 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.499416113 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.499489069 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.499721050 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.499793053 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.519356966 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.521559954 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.521666050 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.521981001 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.522046089 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.522789001 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.522835970 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.522939920 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.523190022 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.523202896 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.540258884 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.540463924 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.552014112 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.552146912 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.552393913 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.552481890 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.595386028 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.595515013 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.617122889 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.617292881 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.638235092 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.638313055 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.638966084 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.639045000 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.641192913 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.641215086 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.641314983 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.641329050 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.657047987 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.657275915 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.666779995 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.667005062 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.667031050 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.668087006 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.668162107 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.670063972 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.670185089 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.670698881 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.670716047 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.674493074 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.674969912 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.674992085 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.675460100 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.676002026 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.676089048 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.676146984 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.677547932 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.677630901 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.678227901 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.678270102 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.678630114 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.679224968 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.679261923 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.679337025 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.679903030 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.679925919 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.680499077 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.680519104 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.681462049 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.681473017 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.681597948 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.682919979 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.682934999 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.683444977 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.683470964 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.683686972 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.684029102 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.684062958 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.684648037 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.685710907 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.685825109 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.686409950 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.686439991 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.688723087 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.688741922 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.715054989 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.719335079 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.719851017 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.719990969 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.731132030 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.734237909 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.734349966 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.734968901 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.735065937 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.755898952 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.756136894 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.756944895 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.760703087 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.760720968 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.760751963 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.760816097 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.760842085 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.761228085 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.761235952 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.761262894 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.761342049 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.761342049 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.775895119 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.776015043 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.802736998 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.802839994 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.802860975 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.802934885 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.804030895 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.804102898 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.823851109 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.828313112 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.828353882 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829046965 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829051971 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829716921 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829746962 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829755068 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829812050 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.829839945 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.836504936 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.837013006 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.837048054 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.837574005 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.837580919 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.838980913 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839034081 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839056015 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839093924 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839106083 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839127064 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.839145899 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.845438004 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.845527887 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.852011919 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.852132082 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.865556955 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.871175051 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.872116089 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.872226954 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.873404026 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.873493910 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.879699945 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.879719019 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.879827976 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.880592108 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.880599022 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.880678892 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.884902000 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.884918928 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.886631966 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.886701107 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.888684034 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.893162966 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.893254995 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.928416967 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.930010080 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.930094004 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.944456100 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.969938993 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.970027924 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.983118057 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.983134031 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.984590054 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.984606981 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.010476112 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.010490894 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.010567904 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.024158955 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.024174929 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.024250031 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037745953 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037869930 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037898064 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037945986 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037952900 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037981987 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.037998915 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044596910 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044658899 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044678926 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044680119 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044711113 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044734955 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.044780016 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.046525955 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.046542883 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.046610117 CEST49835443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.046616077 CEST4434983513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.058335066 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.058443069 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.071985006 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.072082996 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.072380066 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.072454929 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.078821898 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.085483074 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.086625099 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.105357885 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.105479002 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.118916988 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.118932009 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.118989944 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119000912 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119014025 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119050026 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119070053 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119072914 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119147062 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.119257927 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.120407104 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.120554924 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.121324062 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.121409893 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122040033 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122046947 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122118950 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122358084 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122374058 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122483969 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122492075 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122500896 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122539997 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122561932 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122662067 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.122761965 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123022079 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123384953 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123393059 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123470068 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123495102 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123517036 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.123573065 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124108076 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124121904 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124171972 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124363899 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124445915 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124526024 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124560118 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124614000 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124614000 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.124623060 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.126549959 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.127912045 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.128444910 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.153549910 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.153664112 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.177730083 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.177825928 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.178837061 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.178939104 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.180982113 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.180991888 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.181061983 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.194657087 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.194761038 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.195441961 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.195595026 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.203577042 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.203876019 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.204643965 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.204834938 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.219666004 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.219786882 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.223105907 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.223206997 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.223694086 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.223757029 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.225379944 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.225738049 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.225996017 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.230628967 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.236179113 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.236277103 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.237210989 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.237287998 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.245148897 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.245517969 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.253813028 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.257834911 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.257957935 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.263372898 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.277048111 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.297760963 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.297903061 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.302339077 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.302464962 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.304649115 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.315607071 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.315753937 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.316936970 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.317070961 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.317380905 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.317482948 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.321157932 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.321244001 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.322177887 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.322263956 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.336592913 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.336702108 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.340884924 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.340934038 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.341006041 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.341031075 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.344516993 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.344734907 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.350254059 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.350769997 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.352672100 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.355137110 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.355257034 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.356194019 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.356276035 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.357141972 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.357213974 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.363137960 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.373275995 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.380692005 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.380768061 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.387482882 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.387559891 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.387918949 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.395474911 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.402514935 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.402637959 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.404282093 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.414948940 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.415153980 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.419493914 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.432058096 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.432198048 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.436503887 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.436592102 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.436592102 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.438651085 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.438743114 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.438766956 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.438791037 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.438868999 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.440092087 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.440323114 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.440865040 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.440953016 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.457676888 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.457784891 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.458525896 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.458607912 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.459662914 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.459764957 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.469254971 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.469331980 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.470247984 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.470316887 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.470326900 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.470351934 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.470407963 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.474792004 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.474879980 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.475967884 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.476054907 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.477436066 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.477456093 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.477940083 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.477946043 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.479306936 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.479788065 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.479893923 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480025053 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480808973 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480809927 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480822086 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480823994 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480966091 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.480992079 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481178999 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481184006 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481470108 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481476068 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481484890 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481643915 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481726885 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.481731892 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482064009 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482076883 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482131958 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482398033 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482467890 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482601881 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.482785940 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.483483076 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.483580112 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.483701944 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.483799934 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484334946 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484427929 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484819889 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484849930 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484888077 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.484982014 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485313892 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485322952 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485332012 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485332012 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485466003 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485572100 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485804081 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.485821009 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.486032963 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.486042023 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.486407042 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.486602068 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.487010956 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.487019062 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.490885973 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.490906000 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.490917921 CEST49836443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.490922928 CEST4434983613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.493057013 CEST49834443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.493078947 CEST4434983413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.494680882 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.494702101 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.495186090 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.495191097 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.498994112 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.499025106 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.499182940 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.499290943 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.499300957 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.502068043 CEST49823443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.502089024 CEST4434982335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.502516985 CEST49822443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.502532959 CEST4434982235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.504097939 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.504196882 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.526016951 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.526097059 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.527340889 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.527378082 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.532011986 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.532089949 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.541198015 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.541198015 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.550545931 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.550646067 CEST49720443192.168.2.7142.250.186.100
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.550646067 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.550673962 CEST44349720142.250.186.100192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551079988 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551104069 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551115036 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551162958 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551259995 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551333904 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551662922 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.551671982 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.552614927 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.552649021 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.552700996 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.553198099 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.553210020 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.554653883 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.554769993 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.555346966 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.555902958 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.558677912 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.558703899 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.558800936 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.560904026 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.560930014 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.574177980 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.574191093 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.574829102 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.574887037 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575202942 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575263023 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575608015 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575915098 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575942993 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.575994968 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.593439102 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.593539000 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.593928099 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.593991041 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.609005928 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.609118938 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.609256983 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614619017 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614691019 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614703894 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614746094 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614758015 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.614794970 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.624560118 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.624732018 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.624849081 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.636099100 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.636179924 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.640331030 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.640341997 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.640578985 CEST49825443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.640583992 CEST4434982513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.641655922 CEST49824443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.641664028 CEST4434982435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645401001 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645425081 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645432949 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645453930 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645519972 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645519972 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645538092 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645672083 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645697117 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645742893 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645752907 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645761967 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.645834923 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.646600962 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.646620035 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.646723986 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.646923065 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.646933079 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647341967 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647365093 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647372007 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647414923 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647428989 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647435904 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.647608995 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648025036 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648047924 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648056030 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648103952 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648123026 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648130894 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.648612022 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.649991035 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.650054932 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.651168108 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.651209116 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.651216984 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.651459932 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.651469946 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.652280092 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.652327061 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.652329922 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.652359962 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653333902 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653356075 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653394938 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653408051 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653419971 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.653682947 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.655468941 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.655478954 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.655929089 CEST49842443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.655940056 CEST4434984235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.656009912 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.656341076 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.656349897 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.658410072 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.658468008 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.658864975 CEST49843443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.658878088 CEST4434984335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659127951 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659153938 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659172058 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659172058 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659224987 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659420967 CEST49838443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659439087 CEST4434983835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659603119 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659611940 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.659718990 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.660098076 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.660109997 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.660289049 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.660296917 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.668505907 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.668505907 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.668524027 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.668533087 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.672775984 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.673010111 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.673593998 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.673655033 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.692920923 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.692994118 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.694183111 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.712415934 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.712517977 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.713371992 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.713445902 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.726686001 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.726732016 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.726813078 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.735966921 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.735980988 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.743177891 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.743225098 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.743339062 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.743529081 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.743546963 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.761894941 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.761909008 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.761929035 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.761961937 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.761986971 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762010098 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762583017 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762592077 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762619019 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762681961 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762681961 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.762691021 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.765820026 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.765836000 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.765861988 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.765880108 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.765957117 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766551018 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766663074 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766673088 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766678095 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766784906 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766784906 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766797066 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766849041 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766858101 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766860962 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766881943 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766908884 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.766942978 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.767523050 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.767533064 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.767579079 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.791445017 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.791562080 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.792521954 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.792628050 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.793133974 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.793219090 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.808867931 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.808963060 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.830674887 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.830753088 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.831512928 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.831600904 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.850867987 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.850969076 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.855305910 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.873840094 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.873948097 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.873967886 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.874011040 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.874015093 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.874188900 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.874272108 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.879153013 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.879169941 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.879194975 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.879230976 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.879287004 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.880412102 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.880431890 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.880445957 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.880470991 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.880513906 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.884368896 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.884454966 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.884727955 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.884741068 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.884803057 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.885241985 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.885333061 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.885885000 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.885905027 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.885972023 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.886063099 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.886141062 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.893251896 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.893274069 CEST4434983135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.893285036 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.893448114 CEST49831443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.899638891 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.899681091 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.899739981 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.900275946 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.900289059 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.910235882 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.910331964 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.911576986 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.911670923 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.926292896 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.926404953 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997061968 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997097969 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997119904 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997153044 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997193098 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997625113 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997647047 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997663975 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997694969 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:01.997704983 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.001014948 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.001100063 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.001739979 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.001900911 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.003498077 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.003510952 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.003573895 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004070044 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004147053 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004618883 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004631996 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004657030 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004734993 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.004740000 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.025482893 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.025584936 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.025584936 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.029304981 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.029512882 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.030042887 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.030106068 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.045217991 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.045279980 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.114116907 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.114142895 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.114221096 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.114257097 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.115381002 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.115401030 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.115441084 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.115500927 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.117789030 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.117868900 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.122140884 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.122153997 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.122234106 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.122740984 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.122859955 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.123100042 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.123189926 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.124119043 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.124228954 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.147135973 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.147222996 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.147931099 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.148077965 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.149138927 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.149245024 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.160232067 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.160315990 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.201731920 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.201822042 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.226900101 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.227794886 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.227816105 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.228460073 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.228477001 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.231023073 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.231035948 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.231112003 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.232244968 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.232258081 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.232321978 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.235479116 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.235575914 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.236442089 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.236675024 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.236687899 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.237917900 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238257885 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238390923 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238395929 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238420963 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238430023 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238636971 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.238651037 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.239813089 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240113020 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240216970 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240228891 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240291119 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240726948 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.240859032 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.241091967 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.241209984 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.241836071 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.241969109 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.242011070 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.242043972 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.266125917 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.266212940 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.266859055 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.266932011 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.267852068 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.267914057 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.277417898 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.277566910 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.280167103 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.280260086 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.293891907 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.294569969 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.294600010 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.295339108 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.295346022 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.307017088 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.307491064 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.307507992 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.308130980 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.308135033 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.318712950 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.318780899 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.318787098 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.318828106 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.318937063 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.319426060 CEST49833443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.319436073 CEST4434983335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.324507952 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.324534893 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.324635029 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.325141907 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.325153112 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328202009 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328347921 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328440905 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328470945 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328586102 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328593969 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.328838110 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.329125881 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.329188108 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.329265118 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.330038071 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.330096006 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.330415010 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.330521107 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.330539942 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.331469059 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.331734896 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.331753969 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.332092047 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.332400084 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.332467079 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.332494020 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.336332083 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.336543083 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.336571932 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.337641954 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.337697029 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.338239908 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.338289976 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.338489056 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.338495970 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.340131998 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.340150118 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.348236084 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.348392010 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.348781109 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.348879099 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.350028992 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.350143909 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.354897976 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.355097055 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.355170965 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.356256962 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.356256962 CEST49850443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.356276035 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.356285095 CEST4434985013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.359483957 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.359597921 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.359805107 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.359924078 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.360059023 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.360168934 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.361238003 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.361347914 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.364219904 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.364254951 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.364512920 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.364712000 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.364727020 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.370420933 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.370429993 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.375329971 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.379331112 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.384659052 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.384746075 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.384916067 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.384974957 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.385557890 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.386522055 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.386585951 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400214911 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400311947 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400780916 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400805950 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400814056 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400830984 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400855064 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400866032 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.400881052 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.401675940 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.401932955 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402714014 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402733088 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402740002 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402761936 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402795076 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402810097 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.402837038 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.416237116 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.435749054 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.435926914 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436045885 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436712980 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436790943 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436844110 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436918974 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436918974 CEST49851443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436937094 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.436949968 CEST4434985113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.438457966 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.438467979 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.438481092 CEST49854443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.438486099 CEST4434985413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.441675901 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.441700935 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.441807032 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.442640066 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.442670107 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.442755938 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.442935944 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.442948103 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.443284035 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.443304062 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.447716951 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.447729111 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.447732925 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.465754986 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.465847969 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.466403008 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.466474056 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.468713999 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.469300985 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.469324112 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.471471071 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.471479893 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.478952885 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.479105949 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.479187012 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.479279995 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.485425949 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.490499020 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.490534067 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.490616083 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.490616083 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491825104 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491866112 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491875887 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491894960 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491899967 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491933107 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491940975 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.491962910 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494055033 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494082928 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494087934 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494158983 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494184971 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494206905 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.494254112 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.495189905 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.495222092 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.495707989 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.495713949 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499630928 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499672890 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499680996 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499690056 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499746084 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.499756098 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.500062943 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.500144005 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.501554966 CEST49856443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.501569986 CEST4434985635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.501946926 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.501966953 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.502130032 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.503123999 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.503137112 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.503889084 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.504352093 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.504400969 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.504400969 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.504410028 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.504858971 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.518620968 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.518825054 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519525051 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519540071 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519634962 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519668102 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519690990 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.519788980 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520070076 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520334005 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520344019 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520368099 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520421028 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.520421028 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.521862030 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.521878958 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.521903038 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.521945953 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.521979094 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.522357941 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.522367954 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.522387981 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.522416115 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.522450924 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.544878006 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.553231001 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.553322077 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.582628012 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.582714081 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.582994938 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.583120108 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.596975088 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597080946 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597325087 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597398043 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597819090 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597965956 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.597995996 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.598026037 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.599706888 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.599776030 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.599826097 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.600034952 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.600034952 CEST49859443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.600050926 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.600060940 CEST4434985913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.602685928 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.602720976 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.602821112 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.602982044 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.602996111 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.604377031 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.605006933 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.605014086 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.606091022 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.606149912 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.606859922 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.606923103 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.607045889 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.610560894 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.610579014 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.610635996 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.610644102 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.610693932 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611177921 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611190081 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611249924 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611501932 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611510992 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611537933 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611557961 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.611589909 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.612339020 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.612407923 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617362022 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617381096 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617407084 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617430925 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617436886 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.617476940 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621659994 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621671915 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621690035 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621718884 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621723890 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.621747971 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.622085094 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.622204065 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.622961044 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623025894 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623101950 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623162031 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623265982 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623552084 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623552084 CEST49861443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623569965 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623581886 CEST4434986113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623754025 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.623826981 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.626928091 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.626966000 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.627042055 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.627209902 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.627223015 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.628185987 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.628350019 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.639094114 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.639122009 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.639161110 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.639197111 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.640297890 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.640319109 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.640369892 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.641158104 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.641168118 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.641225100 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.642451048 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.642460108 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.642520905 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.651324034 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.651711941 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.651722908 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.682806015 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.682883024 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.684140921 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.684241056 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.699728966 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.699824095 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.700741053 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.700768948 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.700808048 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.716073036 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.716161966 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.716540098 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.716686010 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.717240095 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.717390060 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.728899002 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.728981018 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.729814053 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.729881048 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730149031 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730164051 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730226994 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730377913 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730386972 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.730434895 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735296011 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735308886 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735336065 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735356092 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735363007 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.735477924 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.740978956 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.741080999 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.741621017 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.741707087 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.742304087 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.742384911 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.756994963 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.757142067 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.758708954 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.758737087 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.758790970 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.759349108 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.759367943 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.759421110 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.760431051 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.760446072 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.760509968 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.761177063 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.761188030 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.761279106 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772754908 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772804976 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772840023 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772857904 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772869110 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772901058 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772914886 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.772922993 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.776940107 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.776948929 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.776972055 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.776998997 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.777055025 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.790669918 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.790774107 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.821693897 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.821814060 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.822468996 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.822537899 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.824007034 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.834458113 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.834554911 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.834729910 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.834799051 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.835248947 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.835338116 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.835360050 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.835448980 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.846223116 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.846298933 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.846772909 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.846831083 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849117041 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849131107 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849184990 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849560022 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849570036 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849620104 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.849679947 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.851217031 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.851320982 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853022099 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853034973 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853064060 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853086948 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853096008 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.853125095 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.859561920 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.859680891 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.860265017 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.860393047 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.861118078 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.861190081 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.875188112 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.875264883 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.877787113 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.877876997 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.878952026 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.879015923 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.880058050 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.880069971 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.880139112 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.880882025 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.880945921 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.894784927 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.894795895 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.894836903 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.894867897 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.894892931 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.895448923 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.895483017 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.895509958 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.895541906 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.895582914 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.896505117 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.896519899 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.896539927 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.896591902 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.896598101 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.909420967 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.909521103 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.920216084 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.920312881 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.938319921 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.938399076 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.938608885 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.938807964 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.953011990 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.953097105 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.953695059 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.953799009 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.954133034 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.954312086 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.954369068 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.954555035 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.963725090 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.963809013 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.964999914 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965066910 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965074062 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965112925 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965190887 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965347052 CEST49857443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965351105 CEST4434985735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965811968 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965846062 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.965960979 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.966422081 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.966435909 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.967654943 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.967736006 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.968508959 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.968600035 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.970915079 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.970940113 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.970978975 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.971014977 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.978631020 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.978709936 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.978950024 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.979046106 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.979104996 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.979217052 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.979702950 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.979765892 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.993963957 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994025946 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994054079 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994087934 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994143009 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994417906 CEST49844443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.994441032 CEST4434984435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.995198965 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.995237112 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.995331049 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.996095896 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.996114969 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.996689081 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.996752977 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.997750044 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.997813940 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.998805046 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.998878002 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.999731064 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.999792099 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.008243084 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.008536100 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.008558989 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.008898973 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.009551048 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.009551048 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.009576082 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.009620905 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.012510061 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.012520075 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.012579918 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.018867970 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.018877029 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.018942118 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.019908905 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.019918919 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.019989967 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.028033972 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.028115988 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.055274010 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.055360079 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.055881977 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.055957079 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.056413889 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.071945906 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.072016001 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.072676897 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.072755098 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.072977066 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.073143005 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.086448908 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.086524963 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.087044001 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.087112904 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.088478088 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.088486910 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.088551998 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.095827103 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.095896006 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.097313881 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.097373962 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.097961903 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.098090887 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.098432064 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.098490953 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.108433962 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.108937025 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.108952999 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.110780954 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.110785961 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.116040945 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.116126060 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.116748095 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.116833925 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.117979050 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.118047953 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.118556976 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.118618011 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.119877100 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.119967937 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.130378008 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.130387068 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.130460978 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.142266989 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.142290115 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.142348051 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.143203974 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.143222094 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.143282890 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.146539927 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.146647930 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.146986961 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.147077084 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.151190996 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.164705038 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.164789915 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172255993 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172317028 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172344923 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172363043 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172399998 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172461033 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172612906 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172863960 CEST49841443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.172882080 CEST4434984135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173284054 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173305035 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173311949 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173418045 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173432112 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173691988 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173705101 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173723936 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.173809052 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.175262928 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.175276995 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.175908089 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.175918102 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.176320076 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.176867962 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.176943064 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.176970005 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.184603930 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.185137987 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.185179949 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.185889006 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.185899973 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.190618992 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.190958023 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.191385984 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.191531897 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.191962004 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.192065954 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.200892925 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.205468893 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.205596924 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206283092 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206371069 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206437111 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206448078 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206509113 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.206984997 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.207073927 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.208976984 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.208988905 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.209846020 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.209851027 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.216430902 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.216540098 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.217211962 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.217349052 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.219340086 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.220058918 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.235833883 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.235915899 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.236591101 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.236670017 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.238017082 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.238133907 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.238810062 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.238888025 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246480942 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246550083 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246787071 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246844053 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246865034 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246902943 CEST49868443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.246912003 CEST4434986813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.249525070 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.249562025 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.249639988 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.249797106 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.249821901 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.252474070 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265228987 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265449047 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265719891 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265734911 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265779972 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265815973 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265824080 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.265878916 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.266597033 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.266661882 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.291158915 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.291241884 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292232990 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292247057 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292248964 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292288065 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292330980 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292414904 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292414904 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292944908 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.292953014 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.293092966 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.317348003 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.317447901 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.318074942 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.318161964 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.318662882 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.318799973 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.318833113 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319293022 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319360971 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319405079 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319427013 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319442034 CEST49870443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.319449902 CEST4434987013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.322315931 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.322340965 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.322535038 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.322810888 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.322819948 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.324888945 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.324964046 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.324985027 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.325037956 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.334871054 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.335017920 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.335294962 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.335381031 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336023092 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336088896 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336333036 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336359024 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336366892 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336415052 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336425066 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336432934 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.336570024 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337440014 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337498903 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337663889 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337794065 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337802887 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337817907 CEST49869443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.337821960 CEST4434986913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.341625929 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.341664076 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.341767073 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.341934919 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.341948986 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.346544027 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.347233057 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.347255945 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.349349022 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.349379063 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.354857922 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.354928970 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.355772972 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.355832100 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.356662989 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.356746912 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.357372999 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.357453108 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.358459949 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.358530045 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.366645098 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.366719007 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.369558096 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.370584965 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.370598078 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.371320963 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.371330023 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.384063005 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.384162903 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.384565115 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.384670019 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.389034986 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.389106989 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.389923096 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.389996052 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.391788006 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.392406940 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.411369085 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.411458015 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.411684036 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.411698103 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.411828041 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.412226915 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.412236929 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.412347078 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.412347078 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.435616970 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.435722113 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.435985088 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.436249971 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.442558050 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.442641020 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.443973064 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.444052935 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.444776058 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.444842100 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453424931 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453520060 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453603029 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453612089 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453694105 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453705072 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453794956 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.453967094 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454040051 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454238892 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454246044 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454344988 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454741001 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.454827070 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.468947887 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.469053984 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.473934889 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.474025011 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.474704981 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.474776983 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.475106001 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.475178003 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.476808071 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.476871967 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.477524042 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.477602959 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480237961 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480297089 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480406046 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480575085 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480593920 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480597019 CEST49872443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.480602980 CEST4434987213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483386040 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483409882 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483623981 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483880997 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483890057 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483892918 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.483966112 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.502511978 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.502686977 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.503516912 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.503624916 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.503739119 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.504154921 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.504430056 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.505052090 CEST49873443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.505065918 CEST4434987313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.512134075 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.512217999 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.512526035 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.512615919 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.513130903 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.513278008 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.530836105 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.530958891 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.532047987 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.532135010 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.540505886 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.540553093 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.541608095 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.541721106 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.541734934 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.554106951 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.554335117 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.554394007 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.554438114 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.554949045 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.555037975 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.560417891 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.560528040 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.562547922 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.562629938 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.563457966 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.563534021 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.571362019 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.571374893 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.571458101 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572031021 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572118044 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572560072 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572660923 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572927952 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.572985888 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.573309898 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.573483944 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.593415976 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.593497992 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.593934059 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.594001055 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.595877886 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.595987082 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.596618891 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.596709013 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.597213030 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.597289085 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.601780891 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.601893902 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.602274895 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.602346897 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.621045113 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.621171951 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.621689081 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.621857882 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.628602028 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.629102945 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.629121065 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.629482031 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.629901886 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.629997969 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.630213976 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.630285025 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.630517006 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.635768890 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.635854959 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.639251947 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.639338017 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.648941040 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.649043083 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.650409937 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.650522947 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.651242018 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.651334047 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.664063931 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.664649010 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.664671898 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.665736914 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.665879011 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.667187929 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.667187929 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.667212963 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.667263031 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.672663927 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.672789097 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.673347950 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.673398972 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.673466921 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.673518896 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.673604965 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.674148083 CEST49845443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.674154043 CEST4434984535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.674716949 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.674753904 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.674978971 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.675333977 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.677680016 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.677757025 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.677977085 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.678061008 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.679676056 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.679686069 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.681767941 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.681832075 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.682851076 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.682948112 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.688869953 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.688965082 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.690071106 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.690138102 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.691304922 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.691375017 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.691857100 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.691916943 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.692193031 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.692332029 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.717894077 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.717994928 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.718101025 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.718159914 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.719954967 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.720061064 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.720088005 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.720168114 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.720992088 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.721071959 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.721203089 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.721287966 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.722637892 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.722712994 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.740149975 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.740273952 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.740333080 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.740333080 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.741975069 CEST49832443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.742003918 CEST4434983235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.744036913 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.744052887 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.750684977 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.750720024 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.750889063 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.751164913 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.751182079 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.758500099 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.758610010 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.760200024 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.760274887 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.769462109 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.769567966 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.770390987 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.770512104 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.794064045 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.794080973 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.794167042 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.794177055 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.796472073 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.796555996 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.800638914 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.800719976 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801369905 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801459074 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801497936 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801517010 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801558971 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.801583052 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.802567005 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.802635908 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.806569099 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.806804895 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.807001114 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.807060003 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830427885 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830442905 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830473900 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830665112 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830665112 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.830683947 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.835251093 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.835380077 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.835633039 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.835707903 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.836297989 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.836369038 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.836611986 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.836684942 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.837243080 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.837306023 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.839299917 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.839376926 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.840060949 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.840133905 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.850929022 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.859257936 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.877758026 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.877882957 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.883033037 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.883164883 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.888689041 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.889257908 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.889581919 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.889847040 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915047884 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915056944 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915101051 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915157080 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915163040 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915173054 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.915190935 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.917047024 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.917066097 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.917112112 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.919926882 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.920007944 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.920192957 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.920209885 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.920466900 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.920547009 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.921525002 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.921540976 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.921654940 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.924115896 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.924215078 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.924846888 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.924935102 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.925004005 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.925237894 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.931114912 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.931236029 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947657108 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947674036 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947701931 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947840929 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947840929 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.947865963 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948007107 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948015928 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948031902 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948101044 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948101044 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.948110104 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.953999996 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.954170942 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.954693079 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.954792023 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.955123901 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.955188036 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.955933094 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.956010103 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.956088066 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.956151962 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.956295013 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.956358910 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.957638979 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.957653046 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.958070993 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.958139896 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.959621906 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.959691048 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.964514971 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.964605093 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.995924950 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.997127056 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:03.997251987 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025028944 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025142908 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025305986 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025374889 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025561094 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.025665045 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.029563904 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.030035019 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.030514956 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.030514956 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.030525923 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.032927036 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.032989979 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.033058882 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.039736032 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.039829969 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.040863037 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.040926933 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.041538954 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.041608095 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.043482065 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.043616056 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.044343948 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.044562101 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.045248032 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.045500994 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.048373938 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.048460960 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.049875021 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.050029993 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.050036907 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.050514936 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.050515890 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.061777115 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.064027071 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.064037085 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.064062119 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.064413071 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.064413071 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.065601110 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.065609932 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.065629959 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.065748930 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.065748930 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.073255062 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.073345900 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.073518038 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.073589087 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.074297905 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.074361086 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075191975 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075256109 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075300932 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075365067 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075887918 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.075947046 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.076086044 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.076162100 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.076915979 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.076977968 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.083527088 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.083596945 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.083606005 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.083617926 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.083695889 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.104588985 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.116499901 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.116599083 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.120120049 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122323990 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122340918 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122351885 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122364044 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122453928 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122453928 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122467995 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122647047 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.122661114 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.123174906 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.123183966 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.127254963 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.127572060 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.141624928 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.142047882 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.142209053 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.143018961 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.145761013 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.145847082 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.148034096 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.148133993 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.148655891 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.148720026 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.150311947 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.150383949 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.152163029 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.152168989 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.152952909 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.152957916 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.158441067 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.158461094 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.158854008 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.158859015 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.160747051 CEST49855443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.160764933 CEST4434985535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.161420107 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.161731958 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.162342072 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.162425995 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163161993 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163228989 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163229942 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163336039 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163402081 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.163537979 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.169342995 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.169406891 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.171391010 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.171402931 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.171436071 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.171464920 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.171515942 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.172967911 CEST49871443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.172976971 CEST4434987135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.173264027 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.173291922 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.173386097 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.174237013 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.174253941 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.175077915 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.175086975 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.181175947 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.181188107 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.181205034 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.181376934 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.181376934 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.182282925 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.182291031 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.182315111 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.182405949 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.182405949 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.193463087 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.193547010 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.193845034 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.193913937 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194385052 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194458008 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194643021 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194732904 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194914103 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.194992065 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195131063 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195193052 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195410013 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195471048 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195775032 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195825100 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195832968 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195869923 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195884943 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.195916891 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.223341942 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.235271931 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.235399008 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239717007 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239727020 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239770889 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239840031 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239840031 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.239859104 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240422010 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240432978 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240447044 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240519047 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240526915 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.240531921 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.251996040 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.252201080 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.252429962 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.257144928 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.257278919 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.258337975 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.258469105 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.261586905 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.261605024 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262048006 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262053013 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262207031 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262229919 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262240887 CEST49877443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.262247086 CEST4434987713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.264314890 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.264425993 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.264425993 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.265089035 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.265167952 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.270236969 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.270272017 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.270359039 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.270648956 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.270679951 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.271270037 CEST49858443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.271289110 CEST4434985835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.271495104 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.271564960 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.272682905 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.272764921 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.278109074 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.278604031 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.278618097 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.279103994 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.279109955 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.281764984 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282164097 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282219887 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282310009 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282316923 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282325983 CEST49878443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.282330990 CEST4434987813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.285434961 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.285451889 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.285613060 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.285759926 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.285764933 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.294451952 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.294547081 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.298504114 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.298518896 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.298542023 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.298571110 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.298646927 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299062014 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299220085 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299227953 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299290895 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299328089 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299391985 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299722910 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299738884 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299753904 CEST49879443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.299758911 CEST4434987913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.301249981 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.301330090 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.302891016 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.302915096 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.302962065 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.303169012 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.303184032 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.317590952 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.317672014 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.317982912 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.318054914 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.318223953 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.318288088 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.318550110 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.318625927 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.319077015 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.319259882 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.319289923 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.319370031 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.319963932 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.320030928 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.354967117 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.355057001 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357333899 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357346058 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357382059 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357435942 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357455015 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.357474089 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358514071 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358524084 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358555079 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358580112 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358588934 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.358676910 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.361279011 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.361603975 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.361619949 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.361998081 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.362546921 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.362622976 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.362940073 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.366035938 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.366154909 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.373363972 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.373512030 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.380395889 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.380430937 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.380757093 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.381546021 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.381556034 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.384694099 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.385072947 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390142918 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390475035 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390530109 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390935898 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390954971 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390965939 CEST49880443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.390971899 CEST4434988013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.393548965 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.393584013 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.393641949 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.393805027 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.393817902 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.394823074 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.394912958 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.395601988 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.395675898 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.407330036 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.407980919 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.408144951 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.411566019 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412239075 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412411928 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412477970 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412496090 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412508011 CEST49881443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.412517071 CEST4434988113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415452957 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415468931 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415538073 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415682077 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415708065 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.415935993 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416290045 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416408062 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416503906 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416513920 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416579008 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.416579008 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.418001890 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.418018103 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.418382883 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.418448925 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.424823999 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.425107956 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.425122023 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.425559044 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.426950932 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.427074909 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.427089930 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437304020 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437339067 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437391043 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437431097 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437551022 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437566042 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.437612057 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438611984 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438613892 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438703060 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438725948 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438747883 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.438803911 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.439359903 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.439428091 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.448317051 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.467329025 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475090981 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475110054 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475141048 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475172043 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475223064 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475558043 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475572109 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475601912 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475610018 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.475660086 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.479988098 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.489015102 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.489182949 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.489840031 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.489989996 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.503020048 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.503160954 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.503711939 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.503866911 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.518115997 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.518182993 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.518841028 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.518907070 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.520572901 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.520644903 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.526937008 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.527123928 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.529421091 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.529445887 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.529534101 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.529552937 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.532316923 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.532421112 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.532464981 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.532551050 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.532924891 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.533054113 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.534466028 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.534601927 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.540816069 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.540894032 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556207895 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556305885 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556411028 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556502104 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556845903 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.556914091 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557277918 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557341099 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557564974 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557621956 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557756901 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557823896 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557832003 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557853937 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.557902098 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.559680939 CEST49853443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.559698105 CEST4434985335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.563035965 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.563074112 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.563138962 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.563524008 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.563539982 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.573760033 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.583534002 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.583601952 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.591794968 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.591808081 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.591837883 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.591864109 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.591895103 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.592535019 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.592601061 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.592684031 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593224049 CEST49883443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593233109 CEST4434988335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593343973 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593354940 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593374968 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593396902 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593404055 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593430996 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.593455076 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.595912933 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.595944881 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.596134901 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.596333027 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.596349001 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.604393005 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.604588985 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.605745077 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.607348919 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.621866941 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.621937037 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.622781992 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.622864008 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.642198086 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.642267942 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.646395922 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.646466970 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.648039103 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.648053885 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.648128033 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.648799896 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.648864031 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.650091887 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.650208950 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.650626898 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.650710106 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.664290905 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.664357901 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.675745010 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.675822973 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.676292896 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.676413059 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.677057028 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.677144051 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.677751064 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.677815914 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.697871923 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.697943926 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709096909 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709112883 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709140062 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709166050 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709203005 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709920883 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709930897 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.709990025 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.710020065 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.720959902 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.721088886 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.721410036 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.721477032 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.744352102 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.744446039 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.744699001 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.744772911 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.763679981 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.763763905 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765003920 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765072107 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765469074 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765563011 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765839100 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.765909910 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.766191006 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.766268015 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.766836882 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.766917944 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.767539024 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.767628908 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.768620014 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.768680096 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789264917 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789330006 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789339066 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789407969 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789465904 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789971113 CEST49863443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.789988041 CEST4434986335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.794969082 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795048952 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795154095 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795202971 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795216084 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795228004 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795332909 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795737982 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.795749903 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.796401024 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.796502113 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.797142029 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.797214031 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.797974110 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798028946 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798038006 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798053026 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798084021 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798101902 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798300028 CEST49852443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.798310995 CEST4434985235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.802006960 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.802017927 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.802083969 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.802428007 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.802442074 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.807543039 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.807647943 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.826386929 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.826406002 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.826467037 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.827322960 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.827330112 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.827393055 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.836385012 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.836476088 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.836770058 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.836829901 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.863347054 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.863450050 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.863497972 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.863909006 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.863919020 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864061117 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864095926 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864167929 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864299059 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864830017 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.864844084 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.865207911 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.865216017 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.865289927 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.865679979 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.865746975 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.866075039 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.866144896 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.879582882 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.879684925 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.884187937 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.884412050 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.884543896 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.884618044 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.884965897 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.885044098 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.885317087 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.885385990 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.886809111 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.886868954 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.907335997 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.911330938 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.914622068 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.914691925 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.944235086 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.944315910 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.952426910 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.952502966 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.952954054 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.953058958 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.962744951 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.962850094 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.982770920 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.982892990 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.995331049 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.995459080 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.999882936 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.999964952 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.001214981 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.001327991 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.003918886 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.004029036 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.004329920 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.004398108 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.005371094 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.005441904 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.007292986 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.007790089 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.007812977 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.008256912 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.008280039 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.020045042 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.020473003 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.020510912 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.020972967 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.020979881 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.031850100 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.031918049 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.032182932 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.032208920 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.032275915 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.032290936 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.035459995 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.035480976 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.035540104 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.035556078 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.040847063 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.041142941 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.041263103 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.042876959 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.042891979 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.044908047 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.044914007 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.047362089 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.047517061 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.061499119 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.061582088 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.062201023 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.062282085 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.064157009 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.064555883 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.064567089 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.065088034 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.065454006 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.065557003 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.065566063 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.065586090 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.068331003 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.068448067 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.068713903 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.068800926 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.072940111 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.088279963 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.101723909 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.101821899 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.102483034 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.102555990 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.111109018 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.111187935 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.116892099 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.116978884 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.118159056 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.118232012 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.123478889 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.123564959 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.124438047 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.124535084 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.124564886 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.125159979 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.125221014 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.125817060 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.125848055 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.126302958 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.126310110 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.146984100 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147067070 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147135019 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147349119 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147349119 CEST49886443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147363901 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.147373915 CEST4434988613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.149486065 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150226116 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150260925 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150398970 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150645018 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150665998 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150718927 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150746107 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150835991 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.150850058 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152251005 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152323008 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152400970 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152764082 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152858019 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152888060 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152905941 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152918100 CEST49889443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.152925014 CEST4434988913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.153327942 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.153338909 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.153390884 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155121088 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155129910 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155198097 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155461073 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155489922 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155755043 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155937910 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.155970097 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.158395052 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.158469915 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.165607929 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.166866064 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.166995049 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.168242931 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.168268919 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.168754101 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.168761969 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.178865910 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.178940058 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.179080009 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.179136038 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.184097052 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.184174061 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.185667038 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.185755014 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201632977 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201694012 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201751947 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201781034 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201813936 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201864958 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201934099 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201947927 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201957941 CEST49890443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.201962948 CEST4434989013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.204442978 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.204479933 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.204556942 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.204672098 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.204680920 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.221107006 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.221266985 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.224514961 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.224612951 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.226811886 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.226918936 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.233889103 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.233963013 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234170914 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234193087 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234200954 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234231949 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234256029 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234266043 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234291077 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.234950066 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.235033035 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.242091894 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.242180109 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.243911982 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.243980885 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244030952 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244098902 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244299889 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244364023 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244909048 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.244971037 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.250581980 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.250798941 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.250819921 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.251173973 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.251559973 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.251626015 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.251678944 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.264991045 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265064001 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265129089 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265345097 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265368938 CEST49893443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265368938 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.265374899 CEST4434989313.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.268039942 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.268071890 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.268363953 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.268641949 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.268666983 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.270190001 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.270289898 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.271352053 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.271435976 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.273262024 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.273272038 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.273339987 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.274204969 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.274279118 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.275281906 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.275346994 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.277247906 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.277450085 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.277503967 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.278799057 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.278857946 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.279194117 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.279442072 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.279597044 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.279618025 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.285900116 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.285994053 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.295331955 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.297293901 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.297363997 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.298464060 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.298533916 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.299679995 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.299772978 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.300909042 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.300998926 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301040888 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301285028 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301296949 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301320076 CEST4434987435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301336050 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301364899 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301387072 CEST49874443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301650047 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301688910 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301753998 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301863909 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.301943064 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.302403927 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.302419901 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.303097010 CEST49894443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.303126097 CEST4434989413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.306071997 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.306103945 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.306240082 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.306310892 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.306329012 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.307116032 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.340509892 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.340598106 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.350931883 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.351038933 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.351752996 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.351833105 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.352922916 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.352933884 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.352988958 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.353007078 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354262114 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354624033 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354634047 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354657888 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354721069 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354737997 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.354754925 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.361773968 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.361850977 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363084078 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363195896 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363253117 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363348007 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363874912 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.363964081 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.389024973 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.389105082 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.390619993 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.390702963 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391290903 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391356945 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391370058 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391436100 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391479969 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391859055 CEST49884443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.391868114 CEST4434988435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.392424107 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.392513037 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.396265984 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.396327019 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.396399975 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.396687031 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.396713018 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.405435085 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.405540943 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.414457083 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.414530993 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.415537119 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.415602922 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421403885 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421461105 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421482086 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421504974 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421523094 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421544075 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.421608925 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436536074 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436645031 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436661959 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436758041 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436765909 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.436857939 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.437624931 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.437638044 CEST4434987535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.437696934 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.437696934 CEST49875443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.438046932 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.438086033 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.438203096 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.440208912 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.441049099 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.441065073 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445090055 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445116043 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445142984 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445184946 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445203066 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445213079 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445300102 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445962906 CEST49896443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.445980072 CEST4434989635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.449862003 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.449891090 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.449954033 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.450218916 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.450233936 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.458807945 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.458873034 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.459631920 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.459816933 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.460230112 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.460342884 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.466326952 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.470592976 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.470875978 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.470887899 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472259998 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472331047 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472502947 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472512960 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472537994 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472624063 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472624063 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472779989 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.472956896 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.473486900 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.473495007 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474045038 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474054098 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474071026 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474129915 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474129915 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.474190950 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.479700089 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.479785919 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.481203079 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.481265068 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.482743979 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.482829094 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.483680010 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.483778954 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.507484913 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.507591963 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.509145021 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.509310961 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.523927927 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.524014950 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.524362087 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.531810045 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.531903982 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.533051968 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.533111095 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.540487051 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.540504932 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.540538073 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.540554047 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.540611982 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.542197943 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.542212009 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.542284966 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.575831890 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.575906992 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.578605890 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.578717947 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.579406977 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.579472065 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591139078 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591149092 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591175079 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591244936 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591303110 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.593027115 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.593034983 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.593064070 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.593208075 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.593208075 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.599493980 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.599575043 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.600723982 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.600796938 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.602715015 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.602818012 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.603936911 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.604048014 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.626386881 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.626488924 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.627584934 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.627691031 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638039112 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638067961 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638128042 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638155937 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638170004 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638210058 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638855934 CEST49897443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.638870955 CEST4434989735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.641875029 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.641911030 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.641989946 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.642513037 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.642527103 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.644068003 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.644159079 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.649104118 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.649169922 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.650166988 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.650228977 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.662240982 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.662261963 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.662434101 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.663649082 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.663660049 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.663758993 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.693434954 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.693520069 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.698101997 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.698216915 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.710163116 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.710174084 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.710266113 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.711735010 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.711741924 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.711807966 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.717379093 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.717452049 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.718425035 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.718493938 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.721672058 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.721781015 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.722687960 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.722790956 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.723366022 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.723428011 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.745104074 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.745199919 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.746709108 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.746851921 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761403084 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761467934 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761492014 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761507988 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761533976 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761548042 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761621952 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761910915 CEST49882443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.761924982 CEST4434988235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.762360096 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.762404919 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.762648106 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.763581991 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.763596058 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.766134024 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.766228914 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.766809940 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.766879082 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.780719042 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.780756950 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.780802011 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.780854940 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.781682968 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.781779051 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.789691925 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.789799929 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.797950029 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.798034906 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.810493946 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.810575008 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.817672968 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.817787886 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.829248905 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.829257965 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.829349041 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.830799103 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.830810070 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.830888033 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841125965 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841209888 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841211081 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841475010 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841747999 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841762066 CEST4434986735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841862917 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.841862917 CEST49867443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.845911026 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.845946074 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.846054077 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.846982002 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.846999884 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855118990 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855194092 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855206966 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855256081 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855407953 CEST49876443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855427980 CEST4434987635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855843067 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.855875015 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.856076956 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.856229067 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.856240034 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.864897966 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.865083933 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.870887995 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.871195078 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.871220112 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.872308969 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.872373104 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.873095036 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.873161077 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.873226881 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.900048971 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.900171041 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.901447058 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.901699066 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902232885 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902298927 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902319908 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902333975 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902383089 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902647018 CEST49895443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.902664900 CEST4434989535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.908351898 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.908463001 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.909070969 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.910309076 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.910336018 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.910393953 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.910698891 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.910712004 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.911483049 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.911500931 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.911998987 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.912003994 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.916162014 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.916177988 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.931118965 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.932024002 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.932045937 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.932624102 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.932634115 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.946877003 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.947257042 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.947282076 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.948117971 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.948124886 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.948196888 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.948280096 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.949004889 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.949117899 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.950839043 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.951054096 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.966006994 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.983125925 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.983728886 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.990638018 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.990870953 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.990885019 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.991239071 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.991715908 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.991715908 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.991730928 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.991790056 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.018743038 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.019345045 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.019371986 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.019843102 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.019849062 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.027157068 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.027256012 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.027898073 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.027971983 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037516117 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037540913 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037548065 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037578106 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037602901 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037619114 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.037642956 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.039364100 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.044467926 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.044930935 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.044958115 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.045445919 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.045455933 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.049880028 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.049930096 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050005913 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050014973 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050235033 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050278902 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050285101 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050298929 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050621986 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050702095 CEST4434990013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.050801039 CEST49900443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.053350925 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.053391933 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.053473949 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.053596973 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.053608894 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.068005085 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.068120956 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.068988085 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.069097042 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075007915 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075059891 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075170994 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075185061 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075284004 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075419903 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075419903 CEST49899443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075437069 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.075447083 CEST4434989913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.078181982 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.078222990 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.078491926 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.078645945 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.078660965 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.082782030 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.082811117 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.082954884 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.082969904 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.083086967 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.083209991 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.083209991 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.083209991 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.083230972 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.084623098 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.084918976 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.084948063 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.085100889 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.085359097 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.085810900 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.085886002 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086256981 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086452007 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086483955 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086550951 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086755991 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.086769104 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.102848053 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.103163004 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.120213032 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.120929003 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.120951891 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.121933937 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.122363091 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.122509956 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.122515917 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.122540951 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.127367020 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.127685070 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.127711058 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.128149033 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.128633976 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.128768921 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.128793001 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.131326914 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.146229982 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.146311045 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.152610064 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.152621031 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.152676105 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.152678967 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.152714014 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153412104 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153419971 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153466940 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153484106 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153507948 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153517008 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153537035 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153779984 CEST49898443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.153795958 CEST4434989835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.157752037 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.157818079 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.157926083 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159348011 CEST49902443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159365892 CEST4434990213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159462929 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159499884 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159564972 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159765005 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.159776926 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162441969 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162504911 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162525892 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162611008 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162611008 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162625074 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162910938 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.162971973 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.163034916 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.163192987 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.163211107 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.174149036 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.174202919 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.174226999 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181257963 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181416035 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181540012 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181540012 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181576014 CEST49904443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.181591988 CEST4434990413.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.185868979 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.185894012 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.185996056 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.186197996 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.186209917 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.186541080 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.186671972 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.187966108 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.188040972 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.188802958 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.188994884 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.213720083 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.220475912 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.220587969 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.257422924 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.257442951 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.257503986 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.257508993 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.257555008 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.258356094 CEST49905443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.258366108 CEST4434990535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.264872074 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.265033007 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.265868902 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.265945911 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.267560005 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.267585993 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.267761946 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.268671036 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.268682003 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.281819105 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.281866074 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.281913042 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.281924963 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.281950951 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.282160997 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.283529043 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.283550024 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.283633947 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.283634901 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289463043 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289524078 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289545059 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289563894 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289609909 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289629936 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.289645910 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.296499014 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.296530008 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.296607971 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.296611071 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.296658993 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.297791004 CEST49907443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.297800064 CEST4434990735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.301078081 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.301112890 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.301189899 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.301441908 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.301455975 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.315294981 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.315397978 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.316215992 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.316302061 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.317473888 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.318514109 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.318528891 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.318943024 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.319366932 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.319448948 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.319509029 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.339482069 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.339637041 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.340615034 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.363326073 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.370959044 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.383527040 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.383696079 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.385140896 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.385271072 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.386684895 CEST49901443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.386697054 CEST4434990113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.401524067 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.401561022 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.401632071 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.401684046 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.402828932 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.402888060 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.406883955 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.406924009 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.406951904 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.406992912 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.407115936 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.408226967 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.408243895 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.408299923 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.424700022 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.424834013 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.434281111 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.434444904 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.435214043 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.435334921 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.439694881 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.440004110 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.440016985 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441087961 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441183090 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441560984 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441626072 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441865921 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.441890955 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.458509922 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.458595991 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483582020 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483606100 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483616114 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483652115 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483870029 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483870029 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.483881950 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.496053934 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.502563953 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.502665997 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.503992081 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.504060984 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505002975 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505079031 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505080938 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505121946 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505522013 CEST49885443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505536079 CEST4434988535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505868912 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.505903959 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.506608009 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.507278919 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.507292986 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.520703077 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.520798922 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.522713900 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.522778034 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.522876024 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.523228884 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.523251057 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.523622036 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524041891 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524122953 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524261951 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524403095 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524415016 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.524467945 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.526463032 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.526472092 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.526540041 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.529663086 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.529901981 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.529917955 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.530798912 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.531343937 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.531407118 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.532160044 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.532160044 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.532174110 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.532260895 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.543817997 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.543956041 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.553837061 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.553916931 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.554307938 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.554413080 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.571331024 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.576705933 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.576720953 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.584462881 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.584814072 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.584839106 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.585211039 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.585514069 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.585593939 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.585690975 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.600574017 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.600590944 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.600614071 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.600655079 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.600733042 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.602411985 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.602421045 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.602499962 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.606437922 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.606509924 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.606765985 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.609371901 CEST49913443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.609390020 CEST4434991335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.609668970 CEST49926443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.609711885 CEST4434992635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.609792948 CEST49926443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.610212088 CEST49926443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.610229015 CEST4434992635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.623955011 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.631328106 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.640707016 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.640804052 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.641992092 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.642333031 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.642340899 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.642355919 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.642419100 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.643893957 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.643903017 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.643965006 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.672060966 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.672188044 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.672297955 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.672379971 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.673675060 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.673755884 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.690409899 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.690448999 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.690506935 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.690535069 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.690642118 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.691262007 CEST49914443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.691278934 CEST4434991435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.695009947 CEST49927443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.695055962 CEST4434992735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.695163012 CEST49927443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.695477009 CEST49927443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.695489883 CEST4434992735.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697520971 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697550058 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697559118 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697588921 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697660923 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697660923 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.697674990 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.717914104 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.717924118 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.717998981 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.744400024 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.751451015 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.751487017 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.751585960 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.751601934 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.759773970 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.759869099 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.760262966 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.760277033 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.760334969 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.761281967 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.761374950 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.761516094 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.761574984 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.763719082 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.763731956 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.763907909 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.791233063 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.791336060 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.791538954 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.791616917 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.792171955 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.792473078 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.792623997 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.808491945 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.810617924 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.810661077 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.811505079 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.811522961 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.814394951 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.814413071 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.814435959 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.814501047 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.814501047 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.815511942 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.815524101 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.815542936 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.815603971 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.815725088 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.816498041 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.816508055 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.816598892 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.816598892 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.820127010 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.820669889 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.820693016 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.821465969 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.821472883 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.834860086 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.834949017 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.834959030 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.835073948 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.835159063 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.835191011 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.835870028 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.836268902 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.836352110 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.836404085 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.841550112 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.841974974 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.841993093 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.842492104 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.842497110 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.862410069 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.862420082 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.862505913 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.868509054 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.868602991 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.869988918 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.870115995 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.877394915 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.877477884 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.878506899 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.878576040 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.879174948 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.879266024 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.880789995 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.880798101 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.880896091 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.880934954 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.883330107 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.887687922 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.901362896 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.901590109 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.910543919 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.910629034 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.911024094 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.911094904 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.929907084 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.930161953 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.930237055 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.931149006 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.931168079 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.931759119 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.931767941 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.931839943 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.932246923 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.932742119 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.932755947 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.932878017 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.933073997 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.933197975 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.934153080 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.934288979 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.942910910 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943074942 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943495035 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943538904 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943556070 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943568945 CEST49918443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.943574905 CEST4434991813.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.946224928 CEST49935443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.946254969 CEST4434993513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.946338892 CEST49935443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.946495056 CEST49935443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.946508884 CEST4434993513.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947475910 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947647095 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947702885 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947721004 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947727919 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947773933 CEST49919443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.947777987 CEST4434991913.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.949834108 CEST49936443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.949852943 CEST4434993613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.950027943 CEST49936443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.950170994 CEST49936443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.950185061 CEST4434993613.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.952224016 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.952334881 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.957763910 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.957844019 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973478079 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973627090 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973689079 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973794937 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973799944 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973829031 CEST49917443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.973833084 CEST4434991713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.976063967 CEST49937443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.976074934 CEST4434993713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.976205111 CEST49937443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.976248980 CEST49937443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.976253986 CEST4434993713.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979284048 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979607105 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979617119 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979760885 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979854107 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.979991913 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.980673075 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.980742931 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.980849028 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.982042074 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.982568979 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.982589006 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.983103037 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.983110905 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.985627890 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.985754967 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.987107038 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.987200022 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.987238884 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.987386942 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.988053083 CEST49916443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.988069057 CEST4434991635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.994916916 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.995019913 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.995668888 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.995744944 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.997788906 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998028994 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998038054 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998152971 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998176098 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998184919 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998226881 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998245001 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998265028 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998275995 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998366117 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998478889 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998538017 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998611927 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998675108 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.998675108 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999434948 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999511003 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999552011 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999639034 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999821901 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999897003 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:06.999978065 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.000772953 CEST49938443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.000794888 CEST4434993835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.000912905 CEST49938443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.001539946 CEST49938443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.001549959 CEST4434993835.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.002063990 CEST49912443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.002085924 CEST4434991235.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.006788015 CEST49939443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.006827116 CEST4434993935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.007335901 CEST49939443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.007335901 CEST49939443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.007380009 CEST4434993935.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.027329922 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.029378891 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.029602051 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.029855013 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.029978037 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.030683041 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.030766964 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.036237001 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.036329031 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.042721987 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.042747974 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.042794943 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.048949003 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.049079895 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.049467087 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.049541950 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.049819946 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.050050020 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.050369978 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.050451040 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.051188946 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.051254034 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062436104 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062501907 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062565088 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062797070 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062797070 CEST49922443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062814951 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.062824011 CEST4434992213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.065862894 CEST49940443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.065900087 CEST4434994013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.065962076 CEST49940443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.066126108 CEST49940443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.066140890 CEST4434994013.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.088959932 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.097162008 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.097343922 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.112972021 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.113056898 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.114979029 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.114990950 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.115014076 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.115037918 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.115082026 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116132021 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116138935 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116195917 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116849899 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116862059 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116899014 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116926908 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116930962 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116942883 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.116991997 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.117115974 CEST49920443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.117130995 CEST4434992035.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.117445946 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.117593050 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.117693901 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118483067 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118498087 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118534088 CEST49921443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118539095 CEST4434992113.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118885994 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.118976116 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.120336056 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.120429993 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.123331070 CEST49941443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.123363018 CEST4434994135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.123437881 CEST49941443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.123749018 CEST49941443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.123766899 CEST4434994135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.126116037 CEST49942443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.126162052 CEST4434994213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.126244068 CEST49942443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.126390934 CEST49942443192.168.2.713.107.246.60
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.126406908 CEST4434994213.107.246.60192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.139571905 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.139652967 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.148818016 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.148917913 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.149393082 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.149457932 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150279045 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150300026 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150345087 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150347948 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150366068 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150415897 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150424004 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150453091 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.150491953 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.152801037 CEST49923443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.152816057 CEST4434992335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.153717041 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.153796911 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.155885935 CEST49943443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.155910969 CEST4434994335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.156023979 CEST49943443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.156277895 CEST49943443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.156289101 CEST4434994335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164727926 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164747953 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164793968 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164805889 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164818048 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164846897 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.164871931 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.165416956 CEST49924443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.165426970 CEST4434992435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.166315079 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.166438103 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.166542053 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.166698933 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.167614937 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.167715073 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.168327093 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.168451071 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.169492006 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.169702053 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.170006990 CEST49944443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.170034885 CEST4434994435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.170088053 CEST49944443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.170727015 CEST49944443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.170737982 CEST4434994435.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.195843935 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.195936918 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.206208944 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.206478119 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.206491947 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.206969976 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.207396984 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.207468987 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.207530022 CEST49925443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.214307070 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.214412928 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.230777979 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.230874062 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.231682062 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.231744051 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.239289045 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.239379883 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.255337000 CEST4434992535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.267499924 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.267796040 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.268301010 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.269032001 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.269098043 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.269509077 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.272862911 CEST4434990635.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.272960901 CEST49906443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.283332109 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.283447981 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.283653975 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.283797026 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.284053087 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.284143925 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.284791946 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.285087109 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.285362005 CEST4434991535.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.285442114 CEST49915443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.288465023 CEST4434990335.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.288580894 CEST49903443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.315274954 CEST4434989135.168.27.212192.168.2.7
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.315427065 CEST49891443192.168.2.735.168.27.212
                                                                                                                                                                                                                          Oct 25, 2024 00:18:07.317320108 CEST4434992635.168.27.212192.168.2.7
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.659743071 CEST192.168.2.71.1.1.10x5419Standard query (0)northrocksafety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.659889936 CEST192.168.2.71.1.1.10xa6aaStandard query (0)northrocksafety.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.497566938 CEST192.168.2.71.1.1.10x8757Standard query (0)northrock.com.sgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.497714043 CEST192.168.2.71.1.1.10xd506Standard query (0)northrock.com.sg65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.920973063 CEST192.168.2.71.1.1.10x1460Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.921387911 CEST192.168.2.71.1.1.10x547aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.025079966 CEST192.168.2.71.1.1.10x5272Standard query (0)northrock.com.sgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.025333881 CEST192.168.2.71.1.1.10x4b3fStandard query (0)northrock.com.sg65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.544595003 CEST192.168.2.71.1.1.10xb20eStandard query (0)northrock.com.sgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.544728041 CEST192.168.2.71.1.1.10xf3e2Standard query (0)northrock.com.sg65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.518079042 CEST192.168.2.71.1.1.10x8e87Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.518397093 CEST192.168.2.71.1.1.10xc9efStandard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.518852949 CEST192.168.2.71.1.1.10xc8d4Standard query (0)seal.starfieldtech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.518994093 CEST192.168.2.71.1.1.10x4f8dStandard query (0)seal.starfieldtech.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.756330013 CEST192.168.2.71.1.1.10x25a9Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.756987095 CEST192.168.2.71.1.1.10x3500Standard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.762702942 CEST192.168.2.71.1.1.10xb273Standard query (0)seal.starfieldtech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.763350010 CEST192.168.2.71.1.1.10x9cb6Standard query (0)seal.starfieldtech.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.201318026 CEST192.168.2.71.1.1.10xa025Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.201617002 CEST192.168.2.71.1.1.10x3950Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.523874998 CEST192.168.2.71.1.1.10xdd62Standard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.524120092 CEST192.168.2.71.1.1.10xfc61Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.693175077 CEST192.168.2.71.1.1.10x27a7Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.693320990 CEST192.168.2.71.1.1.10x6be5Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.206391096 CEST192.168.2.71.1.1.10x4bffStandard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.206574917 CEST192.168.2.71.1.1.10x5ff7Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.272686005 CEST192.168.2.71.1.1.10x8d82Standard query (0)secure.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.273196936 CEST192.168.2.71.1.1.10x51b5Standard query (0)secure.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.580060959 CEST192.168.2.71.1.1.10x1956Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.580235004 CEST192.168.2.71.1.1.10xaf29Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.580770016 CEST192.168.2.71.1.1.10x5134Standard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.580792904 CEST192.168.2.71.1.1.10x9170Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:11.944232941 CEST192.168.2.71.1.1.10x6a44Standard query (0)accounts.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:11.944772005 CEST192.168.2.71.1.1.10x2949Standard query (0)accounts.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:13.525698900 CEST192.168.2.71.1.1.10x44eStandard query (0)accounts.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:13.525974989 CEST192.168.2.71.1.1.10x1cd3Standard query (0)accounts.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.129012108 CEST192.168.2.71.1.1.10x73f9Standard query (0)browser-update.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.129219055 CEST192.168.2.71.1.1.10x26bStandard query (0)browser-update.org65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.963660955 CEST192.168.2.71.1.1.10x5198Standard query (0)browser-update.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.963810921 CEST192.168.2.71.1.1.10xbf45Standard query (0)browser-update.org65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:19:06.417069912 CEST192.168.2.71.1.1.10xe7daStandard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:19:06.417227983 CEST192.168.2.71.1.1.10x73a8Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.672580957 CEST1.1.1.1192.168.2.70x5419No error (0)northrocksafety.com15.197.225.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:48.672580957 CEST1.1.1.1192.168.2.70x5419No error (0)northrocksafety.com3.33.251.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.928356886 CEST1.1.1.1192.168.2.70x1460No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:49.928778887 CEST1.1.1.1192.168.2.70x547aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.293241024 CEST1.1.1.1192.168.2.70x8757No error (0)northrock.com.sg35.168.27.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.060431004 CEST1.1.1.1192.168.2.70x5272No error (0)northrock.com.sg35.168.27.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:53.554332018 CEST1.1.1.1192.168.2.70xb20eNo error (0)northrock.com.sg35.168.27.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.526068926 CEST1.1.1.1192.168.2.70x8e87No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.526068926 CEST1.1.1.1192.168.2.70x8e87No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.526068926 CEST1.1.1.1192.168.2.70x8e87No error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.526130915 CEST1.1.1.1192.168.2.70xc9efNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.526130915 CEST1.1.1.1192.168.2.70xc9efNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.529310942 CEST1.1.1.1192.168.2.70xc8d4No error (0)seal.starfieldtech.comseal-sf.prod.starfieldtech.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:54.535401106 CEST1.1.1.1192.168.2.70x4f8dNo error (0)seal.starfieldtech.comseal-sf.prod.starfieldtech.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.765479088 CEST1.1.1.1192.168.2.70x25a9No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.765479088 CEST1.1.1.1192.168.2.70x25a9No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.765479088 CEST1.1.1.1192.168.2.70x25a9No error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.766102076 CEST1.1.1.1192.168.2.70x3500No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.766102076 CEST1.1.1.1192.168.2.70x3500No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.781975985 CEST1.1.1.1192.168.2.70x9cb6No error (0)seal.starfieldtech.comseal-sf.prod.starfieldtech.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:56.798531055 CEST1.1.1.1192.168.2.70xb273No error (0)seal.starfieldtech.comseal-sf.prod.starfieldtech.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.208847046 CEST1.1.1.1192.168.2.70x3950No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:17:58.209877968 CEST1.1.1.1192.168.2.70xa025No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.313829899 CEST1.1.1.1192.168.2.70x9c76No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.313829899 CEST1.1.1.1192.168.2.70x9c76No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.531183958 CEST1.1.1.1192.168.2.70xfc61No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.531737089 CEST1.1.1.1192.168.2.70xdd62No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.701154947 CEST1.1.1.1192.168.2.70x6be5No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:00.701234102 CEST1.1.1.1192.168.2.70x27a7No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.213690996 CEST1.1.1.1192.168.2.70x4bffNo error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:02.213927031 CEST1.1.1.1192.168.2.70x5ff7No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.283680916 CEST1.1.1.1192.168.2.70x8d82No error (0)secure.livechatinc.comsecure.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:04.283850908 CEST1.1.1.1192.168.2.70x51b5No error (0)secure.livechatinc.comsecure.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.590327024 CEST1.1.1.1192.168.2.70xaf29No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.590707064 CEST1.1.1.1192.168.2.70x1956No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.591506004 CEST1.1.1.1192.168.2.70x5134No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:05.592881918 CEST1.1.1.1192.168.2.70x9170No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:11.953094006 CEST1.1.1.1192.168.2.70x6a44No error (0)accounts.livechatinc.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:11.953282118 CEST1.1.1.1192.168.2.70x2949No error (0)accounts.livechatinc.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:13.534348011 CEST1.1.1.1192.168.2.70x44eNo error (0)accounts.livechatinc.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:13.534590006 CEST1.1.1.1192.168.2.70x1cd3No error (0)accounts.livechatinc.comaccounts.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.136753082 CEST1.1.1.1192.168.2.70x26bNo error (0)browser-update.org65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.137046099 CEST1.1.1.1192.168.2.70x73f9No error (0)browser-update.org104.26.13.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.137046099 CEST1.1.1.1192.168.2.70x73f9No error (0)browser-update.org104.26.12.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.137046099 CEST1.1.1.1192.168.2.70x73f9No error (0)browser-update.org172.67.69.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.971997023 CEST1.1.1.1192.168.2.70xbf45No error (0)browser-update.org65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.972304106 CEST1.1.1.1192.168.2.70x5198No error (0)browser-update.org172.67.69.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.972304106 CEST1.1.1.1192.168.2.70x5198No error (0)browser-update.org104.26.12.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:15.972304106 CEST1.1.1.1192.168.2.70x5198No error (0)browser-update.org104.26.13.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:40.850156069 CEST1.1.1.1192.168.2.70xd3cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:40.850156069 CEST1.1.1.1192.168.2.70xd3cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:58.927489996 CEST1.1.1.1192.168.2.70xe044No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:18:58.927489996 CEST1.1.1.1192.168.2.70xe044No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:19:06.426650047 CEST1.1.1.1192.168.2.70xe7daNo error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 00:19:06.426892996 CEST1.1.1.1192.168.2.70x73a8No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.74972135.168.27.21280820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          Oct 25, 2024 00:17:50.305284023 CEST431OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Oct 25, 2024 00:17:51.018825054 CEST480INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Location: https://northrock.com.sg/
                                                                                                                                                                                                                          Content-Length: 233
                                                                                                                                                                                                                          Keep-Alive: timeout=3, max=1000
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 72 74 68 72 6f 63 6b 2e 63 6f 6d 2e 73 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://northrock.com.sg/">here</a>.</p></body></html>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.74972235.168.27.21280820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          Oct 25, 2024 00:18:35.319833994 CEST6OUTData Raw: 00
                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          0192.168.2.74970313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:47 GMT
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                          x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221747Z-17c5cb586f6tzc2wdxudxz0zw800000001d00000000017xn
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                          2024-10-24 22:17:47 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                          2024-10-24 22:17:48 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                          2024-10-24 22:17:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                          2024-10-24 22:17:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                          2024-10-24 22:17:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.74970815.197.225.128443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC662OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: northrocksafety.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC299INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                          Content-Length: 58
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Location: http://northrock.com.sg
                                                                                                                                                                                                                          Server: ip-10-123-124-15.ec2.internal
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          X-Request-Id: fb79a527-4d77-4d2c-ae52-8ea620ce7e75
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC58INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 6f 72 74 68 72 6f 63 6b 2e 63 6f 6d 2e 73 67 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                          Data Ascii: <a href="http://northrock.com.sg">Moved Permanently</a>.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          2192.168.2.74971113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                          x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221749Z-15b8d89586fs9clcgrr6f2d6vg000000028g00000000a1q5
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          3192.168.2.74971013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                          x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221749Z-r197bdfb6b4r9fwf6wxpr8zer000000000sg000000006p1q
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          4192.168.2.74971313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                          x-ms-request-id: 1cf92a68-e01e-000c-57f4-248e36000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221749Z-r197bdfb6b466qclztvgs64z1000000000zg00000000u3y7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          5192.168.2.74971213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221749Z-16849878b785g992cz2s9gk35c000000087000000000w50w
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          6192.168.2.74971413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:49 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                          x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221749Z-16849878b78fmrkt2ukpvh9wh400000008b0000000004z41
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          7192.168.2.74971513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                          x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221750Z-16849878b78j5kdg3dndgqw0vg00000001ag00000000f689
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          8192.168.2.74971713.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                          x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221750Z-r197bdfb6b4kkrkjudg185sarw00000002b000000000pey8
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          9192.168.2.74971613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                          x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221750Z-16849878b78q4pnrt955f8nkx8000000089g000000002r0q
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          10192.168.2.74971813.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                          x-ms-request-id: d2ec1471-a01e-0032-1827-261949000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221750Z-17c5cb586f65j4snyp1hqk5z2s000000010g000000004kx0
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          11192.168.2.74971913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                          x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221750Z-16849878b78jfqwd1dsrhqg3aw00000008bg00000000mmby
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          12192.168.2.74972413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221751Z-16849878b78k8q5pxkgux3mbgg000000087000000000kuuv
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          13192.168.2.74972513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                          x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221751Z-17c5cb586f6tzc2wdxudxz0zw800000001700000000072xc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          14192.168.2.74972313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                          x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221751Z-16849878b78rjhv97f3nhawr7s00000008a0000000009awc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          15192.168.2.74972613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                          x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221751Z-r197bdfb6b4g24ztpxkw4umce8000000012g00000000nzp2
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          16192.168.2.74972713.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                          x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221751Z-17c5cb586f6hp4zfqskwhb6z3000000001kg000000006rwf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.74972835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:51 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Set-Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; path=/; HttpOnly
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC7839INData Raw: 32 38 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 43 6c 61 73 73 65 73 20 74 61 6b 65 6e 20 66 72 6f 6d 20 68 74 74 70 3a 2f 2f 68 74 6d 6c 35 62 6f 69 6c 65 72 70 6c 61 74 65 2e 63 6f 6d 2f 20 6f 6e 20 32 30 31 33 2d 31 30 2d 32 35 2c 20 77 69 74 68 20 61 64 64 69 74 6f 6e 61 6c 20 63 6c 61 73 73 65 73 20 61 64 64 65 64 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 20 6c 74 5f 69 65 31 30 20 6c 74 5f 69 65 39 20 6c 74 5f 69 65 38 20 6c 74 5f 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45
                                                                                                                                                                                                                          Data Ascii: 2866<!DOCTYPE html>... Classes taken from http://html5boilerplate.com/ on 2013-10-25, with additonal classes added -->...[if lt IE 7]> <html class="no-js ie lt-ie10 lt-ie9 lt-ie8 lt-ie7 lt_ie10 lt_ie9 lt_ie8 lt_ie7"> <![endif]-->...[if IE
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC2509INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 70 61 72 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 70 61 72 65 6e 74 73 5b 20 69 20 5d 20 3d 3d 20 63 75 72 49 74 65 6d 5b 20 30 20 5d 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 65 74 49 74 65 6d 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 72 65 73 65 74 49 74 65 6d 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 49 74 65 6d 20 3d 20 66 61 6c 73 65 3b
                                                                                                                                                                                                                          Data Ascii: for( var i = 0; i < parents.length; i++ ) if( parents[ i ] == curItem[ 0 ] ) resetItem = false; if( resetItem ) curItem = false;
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC8192INData Raw: 32 31 33 32 0d 0a 0a 20 20 20 20 20 20 20 20 72 65 63 61 6c 63 75 6c 61 74 65 50 61 67 65 48 65 69 67 68 74 28 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 55 52 4c 50 61 72 61 6d 65 74 65 72 28 6e 61 6d 65 2c 20 73 6f 75 72 63 65 29 20 7b 0a 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 7c 26 7c 23 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 3d 27 20 2b 0a 20 20 20 20 20 20 20 20 20 27 28 5b 5e 26 5d 2b 3f 29 28 26 7c 23 7c 3b 7c 24 29 27 29 2e 65 78 65 63 28 73 6f 75 72 63 65 29 20 7c 7c 20 5b 2c 22 22 5d 29 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 27 25 32 30 27 29 29 20 7c 7c 20
                                                                                                                                                                                                                          Data Ascii: 2132 recalculatePageHeight(); }); function getURLParameter(name, source) { return decodeURIComponent((new RegExp('[?|&|#]' + name + '=' + '([^&]+?)(&|#|;|$)').exec(source) || [,""])[1].replace(/\+/g, '%20')) ||
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC312INData Raw: 20 20 20 61 6c 74 3d 22 53 70 65 63 69 61 6c 73 22 20 74 69 74 6c 65 3d 22 53 70 65 63 69 61 6c 73 22 20 69 64 3d 22 53 70 65 63 69 61 6c 73 22 3e 20 53 70 65 63 69 61 6c 73 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 70 4e 61 76 54 61 62 5f 36 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 6f 72 74 68 72 6f 63 6b 2e 63 6f 6d 2e 73 67 2f 43 6f 6e 74 61 63 74 2d 55 73 2e 68 74 6d 6c 22 20 20 20 61 6c 74 3d 22 43 6f 6e 74 61 63 74 20 55 73 22 20 74 69 74 6c 65 3d 22 43 6f 6e 74 61 63 74 20 55 73 22 20 69 64 3d 22 43 6f 6e 74 61 63 74 20 55 73 22 3e 20 43 6f 6e 74 61 63 74 20 55 73 3c
                                                                                                                                                                                                                          Data Ascii: alt="Specials" title="Specials" id="Specials"> Specials</a></div><div class="spacer">&nbsp;</div><div id="topNavTab_6" class="link"><a href="http://northrock.com.sg/Contact-Us.html" alt="Contact Us" title="Contact Us" id="Contact Us"> Contact Us<
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC8192INData Raw: 32 66 31 37 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 69 6d 61 67 65 2d 62 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 20 69 64 3d 22 70 61 67 65 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 72 20 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74
                                                                                                                                                                                                                          Data Ascii: 2f17</div> </nav> </div> </header> <div id="main-image-bg"></div> <div class="wrap" id="page-content"> <div class="clr main"> <div class="content-main"> <div class="cont
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC3869INData Raw: 77 69 64 74 68 3a 20 31 33 30 70 78 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0d 0a 0d 0a 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0d 0a 0d 0a 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 47 65 6e 65 76 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0d 0a 0d 0a 3c 70 3e 3c 73 70 61 6e
                                                                                                                                                                                                                          Data Ascii: width: 130px; height: auto;" /></span></span></p><p style="text-align: center;">&nbsp;</p><p><span style="font-size:12px;"><span style="font-family:Tahoma,Geneva,sans-serif;"><span style="display: none;">&nbsp;</span></span></span></p><p><span
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC8192INData Raw: 32 30 35 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 23 23 41 54 54 41 43 48 4d 45 4e 54 53 5f 42 45 47 49 4e 23 23 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 23 23 41 54 54 41 43 48 4d 45 4e 54 53 5f 45 4e 44 23 23 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: 2056 </div> ... ##ATTACHMENTS_BEGIN## --> ... ##ATTACHMENTS_END## -->


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.749729184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=239270
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          19192.168.2.74973013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                          x-ms-request-id: 1a83195d-f01e-0071-40f5-24431c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221752Z-r197bdfb6b4kkrkjudg185sarw00000002bg00000000mmm1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          20192.168.2.74973113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                          x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221752Z-16849878b786lft2mu9uftf3y400000000yg000000006myx
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          21192.168.2.74973213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221752Z-16849878b788tnsxzb2smucwdc00000008e0000000001e50
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          22192.168.2.74973313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                          x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221752Z-15b8d89586fbt6nf34bm5uw08n00000003h0000000008be4
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          23192.168.2.74973413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                          x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221752Z-16849878b78s2lqfdex4tmpp78000000088000000000s2mh
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.74973735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC624OUTGET /javascript/jquery/nivo/nivo-slider.css HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "799-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1945
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:53 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC1945INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4e 69 76 6f 20 53 6c 69 64 65 72 20 76 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6e 69 76 6f 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 44 65 76 37 73 74 75 64 69 6f 73 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 61 6e 64 20 61 62 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 2f 0a 20 0a 2f 2a 20 54 68 65 20 4e 69 76 6f 20 53 6c 69 64 65 72 20 73 74 79 6c 65 73 20 2a 2f 0a 2e 6e 69 76 6f 53 6c 69 64 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: /* * jQuery Nivo Slider v3.2 * http://nivo.dev7studios.com * * Copyright 2012, Dev7studios * Free to use and abuse under the MIT license. * http://www.opensource.org/licenses/mit-license.php */ /* The Nivo Slider styles */.nivoSlider {position


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.74973535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC635OUTGET /javascript/jquery/nivo/themes/default/default.css HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "819-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 2073
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:53 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC2073INData Raw: 2f 2a 0a 53 6b 69 6e 20 4e 61 6d 65 3a 20 4e 69 76 6f 20 53 6c 69 64 65 72 20 44 65 66 61 75 6c 74 20 54 68 65 6d 65 0a 53 6b 69 6e 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 6e 69 76 6f 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 6b 69 6e 20 66 6f 72 20 74 68 65 20 4e 69 76 6f 20 53 6c 69 64 65 72 2e 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 33 0a 41 75 74 68 6f 72 3a 20 47 69 6c 62 65 72 74 20 50 65 6c 6c 65 67 72 6f 6d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 53 75 70 70 6f 72 74 73 20 54 68 75 6d 62 73 3a 20 74 72 75 65 0a 2a 2f 0a 0a 2e 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 20 2e 6e 69 76 6f 53 6c 69 64 65 72
                                                                                                                                                                                                                          Data Ascii: /*Skin Name: Nivo Slider Default ThemeSkin URI: http://nivo.dev7studios.comDescription: The default skin for the Nivo Slider.Version: 1.3Author: Gilbert PellegromAuthor URI: http://dev7studios.comSupports Thumbs: true*/.theme-default .nivoSlider


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.74973635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC629OUTGET /css/dynamic-css.php?currentlyActivePageId=1 HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:53 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Length: 378
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC378INData Raw: 0a 0a 0a 0a 2e 69 6d 61 67 65 6c 6f 67 6f 2c 20 23 6c 6f 67 6f 20 2e 69 6d 61 67 65 6c 6f 67 6f 2c 20 23 6c 6f 67 6f 20 2e 69 6d 61 67 65 6c 6f 67 6f 20 61 2c 20 2e 69 6d 61 67 65 6c 6f 67 6f 20 61 20 7b 0a 7d 0a 0a 0a 0a 2e 70 6f 70 75 70 20 7b 0a 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 0a 09 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 30 30 3b 0a 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 0a 09 66 6f 6e 74
                                                                                                                                                                                                                          Data Ascii: .imagelogo, #logo .imagelogo, #logo .imagelogo a, .imagelogo a {}.popup {position: absolute;width: 400px;overflow: auto;border: 1px solid #000000;background-color: #CCCCCC;z-index: 2;visibility: hidden;padding: 5px;font


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          27192.168.2.74973913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                          x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221753Z-17c5cb586f6z6tw6g7cmdv30m800000000pg000000006yup
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.74974235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC613OUTGET /00315-1/design/css/main.css HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Thu, 11 May 2023 13:22:10 GMT
                                                                                                                                                                                                                          ETag: "87a0-5fb6ae03bff1c"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 34720
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:53 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC7798INData Raw: 2f 2a 20 42 61 6e 62 75 72 79 20 76 31 2e 30 34 20 2f 2f 20 32 30 31 35 2d 30 35 2d 31 39 20 2a 2f 0d 0a 0d 0a 64 69 76 23 66 72 65 65 53 68 69 70 70 69 6e 67 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 48 65 6c 76 65 74 69 63 61 4e 65 75 65 4c 54 53 74 64 2d 43 6e 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 68 65 6c 76 65 74 69 63 61 6e 65 75 65 6c 74 73 74 64 2d 63 6e 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 68 65 6c 76 65 74 69 63 61 6e 65 75 65 6c 74 73 74 64 2d 63 6e 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61
                                                                                                                                                                                                                          Data Ascii: /* Banbury v1.04 // 2015-05-19 */div#freeShipping { display: none;}@font-face { font-family: 'HelveticaNeueLTStd-Cn'; src: url('../fonts/helveticaneueltstd-cn.eot'); src: url('../fonts/helveticaneueltstd-cn.eot?#iefix') forma
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC8000INData Raw: 68 74 3b 63 6c 65 61 72 3a 20 72 69 67 68 74 7d 0d 0a 2e 67 72 61 6e 64 2d 74 6f 74 61 6c 2c 20 2e 70 72 69 63 65 2d 74 6f 74 61 6c 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 23 73 75 62 6d 69 74 20 7b 63 6c 65 61 72 3a 20 62 6f 74 68 3b 7d 0d 0a 2e 70 61 67 65 5f 66 61 73 74 63 68 65 63 6b 6f 75 74 20 2e 63 6f 6e 74 65 6e 74 2d 6d 69 64 64 6c 65 20 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 77 69 64 74 68 3a 20 31 30 30 25 7d 0d 0a 0d 0a 2f 2a 57 49 44 47 45 54 53 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 7b 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 32
                                                                                                                                                                                                                          Data Ascii: ht;clear: right}.grand-total, .price-total {font-size: 2em !important}#submit {clear: both;}.page_fastcheckout .content-middle {float: left;width: 100%}/*WIDGETS===============================*/.content-sidebar .widget {border: 1px solid #e2
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC8000INData Raw: 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 0d 0a 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 0d 0a 2e 77 72 61 70 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 2e 63 6c 72 3a 62 65 66 6f 72 65 2c 2e 63 6c 72 3a 61 66 74 65 72 2c 2e 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 2e 67 72 69 64 3a 62 65 66 6f 72 65 2c 2e 67 72 69 64 3a 61 66 74 65 72 2c 2e 6d 6d 2d 73 75 62 6d 65 6e 75 2c 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 2d 76 65 6e 64 6f 72 2c 2e 63 61 72 74 2d 72 65 76 69 65 77 3a 62 65 66 6f 72 65 2c 2e 70 61 67 65 5f 6b 6e 6f 77 6c 65 64 67 65 62 61 73 65 20 66 6f
                                                                                                                                                                                                                          Data Ascii: er{color:#fff}body{color:#222;margin:0;padding:0}.wrap{margin:0 auto;max-width:1200px;width:100%}.clr:before,.clr:after,.footer:before,.footer:after,.grid:before,.grid:after,.mm-submenu,.description--vendor,.cart-review:before,.page_knowledgebase fo
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC8000INData Raw: 20 49 45 31 30 2b 20 2a 2f 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 23 66 61 31 37 30 30 20 30 25 2c 23 65 38 30 65 30 30 20 34 30 25 2c 23 64 30 30 31 30 30 20 38 30 25 29 3b 20 2f 2a 20 57 33 43 20 2a 2f 0d 0a 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 20 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 61 31 37 30 30 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 64 30 30 31 30 30 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 20 29 3b 20 2f 2a 20 49 45 36 2d 39 20 2a 2f 0d 0a 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 61 61 30 65 30 65 3b
                                                                                                                                                                                                                          Data Ascii: IE10+ */background: linear-gradient(to bottom, #fa1700 0%,#e80e00 40%,#d00100 80%); /* W3C */filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#fa1700', endColorstr='#d00100',GradientType=0 ); /* IE6-9 */border: 1px solid #aa0e0e;
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC2922INData Raw: 6d 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 0d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 2e 70 61 67 65 2d 74 69 74 6c 65 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 20 2e 77 69 64 67 65 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2c 2e 63 6f 6e 74 65 6e 74 2d 72 69 67 68 74 2d 68 61 73 2d 77 69 64 67 65 74 73 20 2e 63 6f 6e 74 65 6e 74 2d 6d 61 69 6e 2c 2e 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 2d 61 6e 64 2d
                                                                                                                                                                                                                          Data Ascii: m}}@media all and (min-width: 1024px) {h1, h2, h3, h4, h5, h6, .page-title a{font-size: 2em;}.content .widget{float:none;margin:0 0 1.5em!important;width:100%!important}.content-sidebar,.content-right-has-widgets .content-main,.content-left-and-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.74974335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC660OUTGET /images/00315-1-logoImage.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:26:12 GMT
                                                                                                                                                                                                                          ETag: "4856-519a9b5b10d00"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18518
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:53 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC7797INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 58 08 06 00 00 00 66 9b 62 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                          Data Ascii: PNGIHDRXfbpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC8000INData Raw: 21 9b 55 ec da d3 b7 10 8c ec c4 d1 55 ad 95 cd 62 1d 67 15 9e 74 87 52 41 46 bf 6d 07 b1 34 33 a1 1a 7c 13 41 b9 ac e8 e9 c9 f0 a1 f7 cf a0 99 d1 8e ac 52 a1 15 09 16 e7 6f 8a 10 c6 ad fe ab da fb 9f ed 60 fb ca ff 7b 9e c0 b6 04 ae e7 91 34 1d 34 4d d4 27 d7 2b c5 ec 9c e2 79 5b 93 5c f4 ea d1 85 2a 5f aa 85 16 ea 14 d0 10 ad 82 ef a2 63 c0 39 3e 10 27 9a fc 1b e5 2b e6 66 f3 75 99 28 d5 a1 f9 82 5c 21 d9 a1 00 51 31 37 4b 86 5c be 2f d9 b2 69 a1 b2 90 10 60 db 2e 0f 3d ac a1 49 0d d1 0a ea 09 dd db 24 16 c7 3f 2d 76 7f a8 36 dc 29 85 0a b4 83 68 06 6c 1c db 67 78 69 9a 2f 7e ae c4 29 cf 18 6d 9b a4 19 26 89 c5 d1 90 e2 2a da 09 8f 37 37 22 b4 1d 21 14 52 aa 20 4b a9 46 53 cd 13 97 ed 68 3c ef b9 dd 7c ee 9f 0e 61 24 2a 60 46 13 e2 7a 84 94 af 54 fb f1
                                                                                                                                                                                                                          Data Ascii: !UUbgtRAFm43|ARo`{44M'+y[\*_c9>'+fu(\!Q17K\/i`.=I$?-v6)hlgxi/~)m&*77"!R KFSh<|a$*`FzT
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC2721INData Raw: 76 ac 42 54 b6 14 78 7c e9 cb 3a 0f df bb 0a 12 90 4a 17 b9 ea 8b 4f 72 ce 33 93 64 b3 8a e5 cb d2 7c ef ba 1c 97 be fb 09 84 27 c8 4f a7 6a ca 57 b7 b6 bb 8b b3 92 d9 c3 92 d9 c9 e0 cf b1 eb d3 c3 84 08 b6 d3 ec db 1f 7c b7 6c 64 92 81 fe 40 13 ed d9 af d7 57 15 6e 68 df b1 04 73 13 95 b6 a7 25 d9 bc 8c 58 b4 a3 79 5a c5 22 2a 04 ab 68 2a 2a ce 09 e6 6a e7 c7 11 cd c7 f6 8a 16 0e 7d 9c 7a 8f 71 d1 c2 a6 52 05 8b 2c da df 0e 2d 54 47 12 e7 12 2d d4 ab 68 11 54 5e 94 c9 72 64 47 65 04 87 a0 c1 fe fd 05 5e f3 86 1e be f3 8d 15 9c 76 d6 41 52 bd 45 3e fc 81 39 5e fc aa 3e 5e ff 5a 9f 53 cf 3e 84 5f d0 f8 e8 a7 36 73 d1 85 07 39 63 59 a9 3d b2 94 80 77 bf 7d 88 7b ee 4b 91 c9 04 ea 65 72 52 b0 61 43 2d 73 09 5c d7 e6 f1 c7 03 bf 69 e9 b0 ce f0 d0 0c aa 98 e4
                                                                                                                                                                                                                          Data Ascii: vBTx|:JOr3d|'OjW|ld@Wnhs%XyZ"*h**j}zqR,-TG-hT^rdGe^vARE>9^>^ZS>_6s9cY=w}{KerRaC-s\i


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          30192.168.2.74974013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221753Z-16849878b785jsrm4477mv3ezn00000008b0000000004ukg
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.749741184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=239269
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          32192.168.2.74974413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                          x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221753Z-r197bdfb6b49q4951yb663v3ds00000000hg00000000kgga
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          33192.168.2.74974513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                          x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221753Z-16849878b78p8hrf1se7fucxk800000000kg000000002z96
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          34192.168.2.74974613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                          x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221753Z-15b8d89586f4zwgbgswvrvz4vs00000000y0000000002e7w
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:53 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          35192.168.2.74974735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC606OUTGET /css/product_boxy.css HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:13 GMT
                                                                                                                                                                                                                          ETag: "672-621ab8d47d2c1"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1650
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:54 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC1650INData Raw: 2e 62 6f 78 79 2d 77 72 61 70 70 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7d 0a 2e 62 6f 78 79 2d 77 72 61 70 70 65 72 2e 66 69 78 65 64 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 7d 0a 0a 20 20 20 20 2f 2a 20 4d 6f 64 61 6c 20 2a 2f 0a 0a 20 20 20 20 2e 62 6f 78 79 2d 6d 6f 64 61 6c 2d 62 6c 61 63 6b 6f 75 74 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 6c 65 66 74 3a 20 30 3b 20 74 6f 70 3a 20 30 3b 20 7d 0a 0a 20 20 20 20 2f 2a 20 42 6f 72 64 65 72 20 2a 2f 0a 0a 20 20 20 20 2e 62 6f 78 79 2d 77 72 61 70 70 65 72 20 7b 20 65 6d 70 74 79 2d 63 65 6c 6c 73 3a 20 73 68 6f 77 3b 20 77 69 64 74 68 3a 20 61
                                                                                                                                                                                                                          Data Ascii: .boxy-wrapper { position: absolute; }.boxy-wrapper.fixed { position: fixed; } /* Modal */ .boxy-modal-blackout { position: absolute; background-color: black; left: 0; top: 0; } /* Border */ .boxy-wrapper { empty-cells: show; width: a


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          36192.168.2.74974835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC597OUTGET /javascript/jquery.boxy.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "467f-621ab8d54e282"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18047
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC7792INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 78 79 20 30 2e 31 2e 34 20 2d 20 46 61 63 65 62 6f 6f 6b 2d 73 74 79 6c 65 20 64 69 61 6c 6f 67 2c 20 77 69 74 68 20 66 72 69 6c 6c 73 0a 20 2a 0a 20 2a 20 28 63 29 20 32 30 30 38 20 4a 61 73 6f 6e 20 46 72 61 6d 65 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 20 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0a 20 2a 0a 20 2a 20 4f 70 74 69 6f 6e 73 3a 0a 20 2a 20 20 20 6d 65 73 73 61 67 65 3a 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 20 66 6f 72 20 66 6f 72 6d 20 73 75 62 6d 69 74 20 68 6f 6f 6b 20 28 64 65 66 61 75 6c 74 3a 20 22 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 3a 22 29 0a 20 2a 20
                                                                                                                                                                                                                          Data Ascii: /** * Boxy 0.1.4 - Facebook-style dialog, with frills * * (c) 2008 Jason Frame * Licensed under the MIT License (LICENSE) */ /* * jQuery plugin * * Options: * message: confirmation message for form submit hook (default: "Please confirm:") *
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: 29 20 7b 0a 09 09 09 09 09 6d 61 70 5b 61 6e 73 77 65 72 73 5b 69 5d 5d 20 3d 20 61 6e 73 77 65 72 73 5b 69 5d 3b 0a 09 09 09 09 09 61 6e 73 77 65 72 53 74 72 69 6e 67 73 2e 70 75 73 68 28 61 6e 73 77 65 72 73 5b 69 5d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 61 6e 73 77 65 72 73 29 20 7b 0a 09 09 09 09 09 6d 61 70 5b 61 6e 73 77 65 72 73 5b 6b 5d 5d 20 3d 20 6b 3b 0a 09 09 09 09 09 61 6e 73 77 65 72 53 74 72 69 6e 67 73 2e 70 75 73 68 28 61 6e 73 77 65 72 73 5b 6b 5d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 62 75 74 74 6f 6e 73 20 3d 20 6a 51 75 65 72 79 28 27 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 61 6e 73 77 65 72 73 22 3e 3c 2f 66 6f 72 6d 3e 27 29 3b
                                                                                                                                                                                                                          Data Ascii: ) {map[answers[i]] = answers[i];answerStrings.push(answers[i]);}} else {for (var k in answers) {map[answers[k]] = k;answerStrings.push(answers[k]);}}var buttons = jQuery('<form class="answers"></form>');
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC2255INData Raw: 69 76 65 2e 62 6f 78 79 27 2c 20 66 61 6c 73 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 6f 76 65 20 74 68 69 73 20 64 69 61 6c 6f 67 20 62 6f 78 20 61 62 6f 76 65 20 61 6c 6c 20 6f 74 68 65 72 20 62 6f 78 79 20 69 6e 73 74 61 6e 63 65 73 0a 09 09 74 6f 54 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 74 72 79 7b 0a 09 09 09 09 74 68 69 73 2e 62 6f 78 79 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 20 42 6f 78 79 2e 5f 6e 65 78 74 5a 28 29 7d 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 28 65 72 72 29 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 32 3a 20 27 20 2b 20 65 72 72 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 73 20 74 68 65 20 74 69 74 6c 65 20 6f 66 20
                                                                                                                                                                                                                          Data Ascii: ive.boxy', false);}},// Move this dialog box above all other boxy instancestoTop: function() {try{this.boxy.css({zIndex: Boxy._nextZ()});} catch(err){alert('2: ' + err);}return this;},// Returns the title of


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          37192.168.2.74975135.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC423OUTGET /images/00315-1-logoImage.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:26:12 GMT
                                                                                                                                                                                                                          ETag: "4856-519a9b5b10d00"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18518
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:54 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC7797INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 58 08 06 00 00 00 66 9b 62 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                          Data Ascii: PNGIHDRXfbpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: 21 9b 55 ec da d3 b7 10 8c ec c4 d1 55 ad 95 cd 62 1d 67 15 9e 74 87 52 41 46 bf 6d 07 b1 34 33 a1 1a 7c 13 41 b9 ac e8 e9 c9 f0 a1 f7 cf a0 99 d1 8e ac 52 a1 15 09 16 e7 6f 8a 10 c6 ad fe ab da fb 9f ed 60 fb ca ff 7b 9e c0 b6 04 ae e7 91 34 1d 34 4d d4 27 d7 2b c5 ec 9c e2 79 5b 93 5c f4 ea d1 85 2a 5f aa 85 16 ea 14 d0 10 ad 82 ef a2 63 c0 39 3e 10 27 9a fc 1b e5 2b e6 66 f3 75 99 28 d5 a1 f9 82 5c 21 d9 a1 00 51 31 37 4b 86 5c be 2f d9 b2 69 a1 b2 90 10 60 db 2e 0f 3d ac a1 49 0d d1 0a ea 09 dd db 24 16 c7 3f 2d 76 7f a8 36 dc 29 85 0a b4 83 68 06 6c 1c db 67 78 69 9a 2f 7e ae c4 29 cf 18 6d 9b a4 19 26 89 c5 d1 90 e2 2a da 09 8f 37 37 22 b4 1d 21 14 52 aa 20 4b a9 46 53 cd 13 97 ed 68 3c ef b9 dd 7c ee 9f 0e 61 24 2a 60 46 13 e2 7a 84 94 af 54 fb f1
                                                                                                                                                                                                                          Data Ascii: !UUbgtRAFm43|ARo`{44M'+y[\*_c9>'+fu(\!Q17K\/i`.=I$?-v6)hlgxi/~)m&*77"!R KFSh<|a$*`FzT
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC2721INData Raw: 76 ac 42 54 b6 14 78 7c e9 cb 3a 0f df bb 0a 12 90 4a 17 b9 ea 8b 4f 72 ce 33 93 64 b3 8a e5 cb d2 7c ef ba 1c 97 be fb 09 84 27 c8 4f a7 6a ca 57 b7 b6 bb 8b b3 92 d9 c3 92 d9 c9 e0 cf b1 eb d3 c3 84 08 b6 d3 ec db 1f 7c b7 6c 64 92 81 fe 40 13 ed d9 af d7 57 15 6e 68 df b1 04 73 13 95 b6 a7 25 d9 bc 8c 58 b4 a3 79 5a c5 22 2a 04 ab 68 2a 2a ce 09 e6 6a e7 c7 11 cd c7 f6 8a 16 0e 7d 9c 7a 8f 71 d1 c2 a6 52 05 8b 2c da df 0e 2d 54 47 12 e7 12 2d d4 ab 68 11 54 5e 94 c9 72 64 47 65 04 87 a0 c1 fe fd 05 5e f3 86 1e be f3 8d 15 9c 76 d6 41 52 bd 45 3e fc 81 39 5e fc aa 3e 5e ff 5a 9f 53 cf 3e 84 5f d0 f8 e8 a7 36 73 d1 85 07 39 63 59 a9 3d b2 94 80 77 bf 7d 88 7b ee 4b 91 c9 04 ea 65 72 52 b0 61 43 2d 73 09 5c d7 e6 f1 c7 03 bf 69 e9 b0 ce f0 d0 0c aa 98 e4
                                                                                                                                                                                                                          Data Ascii: vBTx|:JOr3d|'OjW|ld@Wnhs%XyZ"*h**j}zqR,-TG-hT^rdGe^vARE>9^>^ZS>_6s9cY=w}{KerRaC-s\i


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          38192.168.2.74975013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                          x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221754Z-16849878b78gvgmlcfru6nuc54000000084g00000000ya66
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          39192.168.2.74974913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                          x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221754Z-r197bdfb6b49q4951yb663v3ds00000000kg00000000ke5a
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          40192.168.2.74975235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC648OUTGET /images/56385.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 05 May 2019 13:00:16 GMT
                                                                                                                                                                                                                          ETag: "3241a-5882390b93268"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 205850
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:54 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: a0 7c 8c 2c 94 34 b8 c6 da 48 d7 b2 95 69 51 4c 46 56 d7 37 8f 8f 27 65 ab cd e4 ad 03 80 0e 1a 5c 5a 41 00 90 0d 41 f0 95 82 b9 d5 dc bf 8c dd bb a2 aa b3 7c 88 5e fa 58 bb 5b d4 63 d3 75 43 a8 1a de 10 4e e4 12 97 5a bc 9d 95 24 64 59 2f 12 5b 5a 75 a9 7f 66 9c 4a 74 dc 0c 3b c2 89 8a 64 c0 0f 54 ba 6e e8 e7 9b 7d 52 47 7f 2f 2e 24 c4 40 cb 07 53 fc fe e2 4b 7e fc b4 46 67 16 fd dc 13 99 3c d4 4f 6b e7 15 d1 dd f9 dd b5 35 6b 3a 7c 19 ed cf 8d db a1 8e c8 77 84 3f dc 34 3a 95 ad 35 71 14 d5 a5 da 7c 7a 5d e2 5b 45 c7 ed ef ad 39 3b a5 f5 c6 fe d3 b3 83 63 d6 bb 4e b2 ce d3 55 94 51 b2 ac 5d 99 9b 83 2a dd d3 09 26 0b 7e 9d 1f 31 0d 24 d9 76 6f 5b 9b a9 9b bb 6e a2 62 23 e1 eb 94 4b 9a 9c b2 dd dc 9a e6 16 57 96 3b ea 06 5b ee ac 3d d7 73 3b 58 ed 71 ba
                                                                                                                                                                                                                          Data Ascii: |,4HiQLFV7'e\ZAA|^X[cuCNZ$dY/[ZufJt;dTn}RG/.$@SK~Fg<Ok5k:|w?4:5q|z][E9;cNUQ]*&~1$vo[nb#KW;[=s;Xq
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: bf 65 7b 66 e9 5f d8 9b 72 fd 11 78 f9 a2 b0 5f 6a b1 de a8 6d af 70 b4 38 8b f9 33 61 96 9d 68 a7 aa 26 d3 cf 54 c6 f3 7c d0 4d 11 26 38 3a b5 e6 c7 54 fb d7 79 41 cb ee aa ef 64 9b 78 ed 6d 7d dd b3 ed 71 76 ee b5 f7 ca 0b 3b 97 d5 d8 b8 22 8e 5e fe 08 ed 24 1a df 2e 80 00 6e 87 3a 40 67 bd b3 8c db 96 76 ae bd db 6c 02 d6 e6 95 70 74 8e 0e ee cb da 3f 64 71 22 84 b8 70 02 be af 05 25 d9 69 aa 65 5d 70 9e ef d7 1c f4 d7 2c f9 fd cd ae 3f 72 06 9d f2 ff 00 51 5f f8 b5 b4 3e 56 d4 be 50 da aa be d6 f9 2b cb de 30 dd a0 7f e9 ea 4c e5 6e ce c3 d4 2c f5 b6 4e 7f a5 9e a3 e6 f9 3e 5a 9e 34 8e a2 66 da 6f d2 7d cc fd f3 c9 ae 44 ec de 64 f2 da fb de dd eb 8d df 16 be 6d 73 dc db dc 77 7e 71 b7 f7 05 ac df 39 ba 8a 78 1f ae 09 e5 8f e7 91 3b 4e ad 4d d2 f6 b5
                                                                                                                                                                                                                          Data Ascii: e{f_rx_jmp83ah&T|M&8:TyAdxm}qv;"^$.n:@gvlpt?dq"p%ie]p,?rQ_>VP+0Ln,N>Z4fo}Ddmsw~q9x;NM
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: bb ad 52 1b c7 de 12 e2 27 31 d2 4d 80 55 f9 8d 19 bf 37 0c 6a 71 62 5f 57 ad dc 90 e2 a6 e8 aa ed 7d 72 f1 0f 68 49 ba 63 25 44 d8 10 ce d1 44 8e 54 2b 87 90 ae 23 a4 45 32 24 fd 20 cb 83 eb 07 01 65 b0 3d 1b 5b b7 94 36 c6 73 26 cf 8f 07 8b 0e 96 ba e6 b6 8b 37 88 75 8d d6 be ea 16 4b e7 16 8e 89 d2 ba 16 18 63 bb 17 36 ad 7b 9f 6d 25 20 7b 6a 67 5e ef fb 5c b1 a6 8b be f6 4e 1e 07 18 65 0f 67 69 23 4b c1 02 bc 4b 34 be 80 38 2f 7f de 91 fc 6c 7c 56 fd eb 5a 3b fd 64 f9 05 90 2f 43 97 e2 a1 b9 3f b7 19 0f b8 f8 55 d9 cd 3f c2 6b 7f b1 23 fa 6c ca 66 bb f0 76 5b fb b9 2c 76 ce 71 fd d2 7f 35 ff 00 73 bf 0f e7 61 fe 6b fe 67 3e 5a fc b0 f9 a4 7d b7 f6 f7 ac fc b5 f9 d4 a9 7c 9f f9 41 f2 b7 d9 fe 0f 64 3e f5 4f 57 f3 fc 4b 79 9e 49 2c 3f d1 c7 d7 27 c0 5c
                                                                                                                                                                                                                          Data Ascii: R'1MU7jqb_W}rhIc%DDT+#E2$ e=[6s&7uKc6{m% {jg^\Negi#KK48/l|VZ;d/C?U?k#lfv[,vq5sakg>Z}|Ad>OWKyI,?'\
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: dd 62 a7 c4 ad ab a0 db f2 cb 44 33 b5 da 77 7f 19 ef 14 67 d1 5b df 91 ed eb 15 ad 75 a7 f5 b7 2a a9 f7 5a a0 39 26 94 6d 25 0c 69 a9 5d c9 5a 51 9b 16 6c d4 62 e5 08 b5 8c ba 88 9d b3 52 2f 90 4c cf a5 33 a5 7c a7 39 b0 9c c5 fb d8 dd 67 0f 8f db 99 db 1b 86 3f 1d 88 33 c9 75 93 be db b7 36 d2 b5 be fb 16 3d 91 c7 8a bc 6c b2 3e 56 c8 c7 cd 10 8d 92 36 49 5d 1c 91 0f 2e f7 34 58 99 ac 3c e6 df bd 7c f0 bd a4 49 2e 90 d8 d9 3b 5c 3f 62 a8 a9 91 94 00 50 80 6a 45 05 64 ef b1 d7 63 ab 6f 6c 4b 6e ce dd db bb 67 52 36 0e e9 d8 34 82 6b 18 c8 cd 62 4b 03 8a 4d 46 92 e2 c1 0b 6a 9e 00 9e b5 42 d6 a6 a7 e5 67 e6 ab 51 83 e9 8c 64 93 54 99 74 0f 34 55 11 4e d2 3d 20 7e 90 3d b1 d5 7e d8 c4 72 ef 97 78 8c 96 3f 67 63 f2 43 23 34 d9 11 03 2e a6 ba 64 13 db 42 c6
                                                                                                                                                                                                                          Data Ascii: bD3wg[u*Z9&m%i]ZQlbR/L3|9g?3u6=l>V6I].4X<|I.;\?bPjEdcolKngR64kbKMFjBgQdTt4UN= ~=~rx?gcC#4.dB
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: b9 55 6b 33 26 a9 82 61 14 ad f6 41 fc 69 5c 50 fe bd 6c cf b4 96 cb cb 3c eb fb f1 38 df ff 00 c8 a3 f7 cc 0a 69 d9 5f 85 36 7f ba 1f d6 39 76 3a e6 9d 2a e6 53 08 98 44 c2 26 11 30 89 84 4c 22 61 14 12 77 f8 e6 94 0f 1d f8 75 62 d1 90 53 ad 83 71 72 75 8a f4 58 f8 46 ae c8 32 71 1a 9d 75 4a 9e ce b4 c9 34 29 0e 24 86 9a 85 2a 95 c4 40 e6 48 eb af 2c 75 11 f3 0a cd c8 13 28 fe 8a be 9c 32 9c d6 e7 d5 bf 35 f3 16 8e 3c bb d9 92 79 c9 96 48 f5 43 3e 57 47 f9 8d b4 4e 2e 6f cf ad 5e f6 e4 5e f6 09 3b 83 6f 6e d9 5a cf 3a 85 c6 41 e6 0e 76 3c 6e 19 d8 f8 9f 4b eb a1 a4 00 78 88 ff 00 4e e2 28 78 38 56 3a 12 2b a8 91 5d 2e 0a 81 79 b4 92 b7 b5 73 9f fd 5a ff 00 c8 77 fe 61 67 b3 c2 a1 1e 15 5c aa d7 74 be 75 54 b4 03 5e 2f c1 ef 59 56 da 45 96 9e d9 5a 19 a5
                                                                                                                                                                                                                          Data Ascii: Uk3&aAi\Pl<8i_69v:*SD&0L"awubSqruXF2quJ4)$*@H,u(25<yHC>WGN.o^^;onZ:Av<nKxN(x8V:+].ysZwag\tuT^/YVEZ
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC8000INData Raw: e7 4b 7c 43 d8 52 4f 7b 27 ba 3e ca d9 8f 61 44 7b 0f e4 d7 a8 23 ec 1f 64 fb 0b d9 9d 0d ea fe c8 f5 3f 50 f5 0e 9e 2f 1f 93 ea 7f a5 fc 3d 7c 3f 47 39 5f 0b 59 fe e1 ae 23 fd 81 68 5f f2 17 5f d5 99 c6 96 f8 87 b0 be fb d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 56 63 d6 9a 73 58 69 c8 f9 28 ad 5f 4b 85 a5 47 4c 3c 4e 42 4d 9c 2a 4a a2 8b c7 a9 20 0d 93 72 b1 55 59 5e aa 91 02 81 7a 87 4f 40 62 80 76 2f 92 e7 38 d5 c4 92 b8 8d ff 00 8c 1c 7f da 76 35 ad db 0f 55 55 6d b6 57 0d 5a b2 5a 62 5d b3 85 5e 28 d5 8a 7e 53 44 04 c4 72 99 7c b4 13 f4 14 00 31 40 7b 40 5c 87 bd a2
                                                                                                                                                                                                                          Data Ascii: K|CRO{'>aD{#d?P/=|?G9_Y#h__=S?!uY-a;=S?!uY-a;=S?!uY-a;=VcsXi(_KGL<NBM*J rUY^zO@bv/8v5UUmWZZb]^(~SDr|1@{@\
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC8000INData Raw: 34 c9 3e 45 83 c6 5a 7d ca 9f 30 76 da b6 76 5b 29 20 e2 4c 10 b1 df e3 a3 7c 83 e2 83 19 f8 8a a2 aa 80 a2 e1 50 20 89 4c 92 ca 14 a6 28 88 08 09 4e 20 02 02 1d 04 07 d1 97 ca a5 35 f8 32 aa 9f f3 ea a8 7f e5 8e 63 7f 1c 47 14 0b 95 fd 49 65 90 31 8e 82 aa a2 63 26 aa 26 32 4a 19 33 19 15 d3 32 2b a4 61 20 80 8a 6b 24 71 29 8b f0 18 a2 20 3e 81 ce 57 08 45 96 4f f9 9a aa 13 f9 45 0c 5f f8 22 19 c2 e5 78 f3 95 c2 f2 81 8e 54 ca 72 aa 24 32 0b 90 c9 01 47 c2 70 3a 85 11 15 48 60 e8 70 12 0a 05 f4 f5 f4 08 e7 cb 85 47 1e c5 c1 f8 eb b0 3b 9d 7d bb 7b 75 f2 33 73 d5 39 23 ca f7 3c a1 6d 62 b8 6b ca fc 04 5c 37 1f e7 35 6c 55 6e cc de ac 77 2e 54 96 b4 92 e5 5b 73 3d ed a4 23 ec cc 5a 91 56 b2 29 a4 a3 54 11 2f 80 82 91 8c ae 26 bd 10 5b de 7c 8f 24 f7 1f 28
                                                                                                                                                                                                                          Data Ascii: 4>EZ}0vv[) L|P L(N 52cGIe1c&&2J32+a k$q) >WEOE_"xTr$2Gp:H`pG;}{u3s9#<mbk\75lUnw.T[s=#ZV)T/&[|$(
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC8000INData Raw: 7b d6 c7 55 b3 c6 4f 5a aa 45 12 55 33 18 8a 26 60 31 44 40 40 72 8b e5 31 99 2c 26 4a e3 0d 99 b7 9e d3 31 69 3c 90 cf 04 cc 74 53 43 34 4f 31 cb 14 b1 3c 35 f1 cb 1b da e6 48 c7 b4 39 8e 05 ae 00 82 14 56 39 23 95 82 58 9c d7 44 e0 08 73 48 20 83 c4 10 45 41 04 71 04 70 23 88 5e f6 78 17 d2 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 54 77 b9 e7 65 ae 5b f2 cf 9c 5b bf 90 5a c1 1a a1 e8 f7 f0 d6 de c3 f6 95 82 05 8b e3 7c 94 d4 34 0a 54 90 2c d9 ec db 37 09 0f b5 eb 6e 00 be 34 cb e2 27 41 0e a0 20 23 b0 27 44 5e 90 7e 9b b9 1f d3 0e d8 e5 76 fe c8 de db ee cc 5f be 3d fb 23 b2 bb
                                                                                                                                                                                                                          Data Ascii: {UOZEU3&`1D@@r1,&J1i<tSC4O1<5H9V9#XDsH EAqp#^xaD&0L"aD&0L"aD&0L"aD&0L"aD&0L"aD&Twe[[Z|4T,7n4'A #'D^~v_=#
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC8000INData Raw: 44 4f db b4 3b ee 56 f5 b1 b9 b6 8c bd f3 76 b7 32 36 ed b6 7a cc b9 d1 88 19 97 c3 68 c6 65 6d e0 60 a4 86 59 ec a4 c6 de 4a e7 07 07 68 79 0e e0 5a de 2e 69 91 da 96 f7 22 9e 71 61 3b a1 7d 01 2e 31 4b f3 c8 dc e3 d8 03 5e 1f 1b 40 f6 3c 27 f9 af 7f fd e9 3b 31 6d ad 7b e1 f5 fd 89 db cf 78 44 6e 1a aa 08 94 3d 74 74 66 ee 55 f4 5d ca 35 02 ad e2 f3 59 45 dc 14 91 9b 7c 74 84 be 5a 6d 50 f1 07 a4 3c ce 33 ed 3c ab eb 7f 0d b8 23 06 3d b5 cd 0d b3 36 2a e7 44 5e 47 bf 7b 7f 55 f6 3e 69 e7 1c 03 e7 c5 cf 7b 6d 13 1d c5 fe 6c d0 d2 74 d1 bc c3 ff 00 bc 76 94 b0 9e 37 18 eb 86 c8 da 9e 3d cc fe 43 da d6 f8 84 a1 af 71 ec 1a bc 15 e3 2a 3e ec 67 25 5b 96 b7 c8 de 2e 58 a5 53 40 95 f5 d8 6f da 62 4e dd fa 13 88 78 8b 1a 76 ca 14 c8 b0 80 35 8f 8b 74 ce 01 7e
                                                                                                                                                                                                                          Data Ascii: DO;Vv26zhem`YJhyZ.i"qa;}.1K^@<';1m{xDn=ttfU]5YE|tZmP<3<#=6*D^G{U>i{mltv7=Cq*>g%[.XS@obNxv5t~


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          41192.168.2.74975513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                          x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221754Z-17c5cb586f68889gd1vu6gsd9400000001tg000000005q2w
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          42192.168.2.74975413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221754Z-15b8d89586f4zwgbgswvrvz4vs00000000yg00000000109y
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          43192.168.2.74975313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                          x-ms-request-id: 9b0fb70e-e01e-0020-42f5-24de90000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221754Z-r197bdfb6b4kkrkjudg185sarw00000002k00000000017mt
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          44192.168.2.74975635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:54 UTC675OUTGET /00315-1/design/fonts/helveticaneueltstd-cn.woff HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://northrock.com.sg
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:00 GMT
                                                                                                                                                                                                                          ETag: "496c-519a9b1666b00"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18796
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC7894INData Raw: 77 4f 46 46 00 01 00 00 00 00 49 6c 00 10 00 00 00 00 83 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 00 49 1c 00 00 00 34 00 00 00 34 3f 62 4f 08 46 46 54 4d 00 00 49 50 00 00 00 1c 00 00 00 1c 4a d3 0a 55 47 44 45 46 00 00 43 c4 00 00 00 3e 00 00 00 48 04 37 04 dc 47 50 4f 53 00 00 45 b8 00 00 03 62 00 00 0a 56 1d 86 2d f3 47 53 55 42 00 00 44 04 00 00 01 b1 00 00 03 be 5d a3 68 f8 4f 53 2f 32 00 00 01 e0 00 00 00 58 00 00 00 60 8a 60 1a ce 63 6d 61 70 00 00 04 68 00 00 02 04 00 00 02 82 76 d2 95 4d 67 61 73 70 00 00 43 bc 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 08 6c 00 00 35 9b 00 00 5f ec 5f ae 14 2f 68 65 61 64 00 00 01 6c 00 00 00 32 00 00 00 36 ff 96 54 10 68 68 65 61 00 00 01 a0 00 00 00
                                                                                                                                                                                                                          Data Ascii: wOFFIlBASEI44?bOFFTMIPJUGDEFC>H7GPOSEbV-GSUBD]hOS/2X``cmaphvMgaspCglyfl5__/headl26Thhea
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC8000INData Raw: 5a 88 9d 87 2e 2f c2 5d e7 e7 eb e6 ee e4 26 75 63 75 5e b9 83 ce 2e 03 2f 78 85 64 9a ca 0c a2 0f 76 fb 3b ac 63 37 33 2a 71 b5 12 eb 55 e2 33 52 d7 40 67 c4 5a 77 78 e4 ad b7 a2 b3 55 09 d9 45 eb 67 0f 71 c5 20 03 bd 63 b6 64 e4 9a 24 db 9c e6 2f 85 37 88 0f 43 ec 74 2e 57 4c e4 01 4c 84 c5 52 ea 75 8a 36 5b ce e6 62 79 dc 4b 05 c2 47 90 44 41 20 72 42 89 1e ea 2d aa 99 10 09 d6 d1 e2 a0 89 ca 0d 0b 20 22 01 6f 10 18 dd b0 bc 85 e3 fe a5 13 be 26 00 69 e8 b3 d3 1f 73 1f 8f a1 cf b8 e2 f1 7e 76 c9 ad 93 02 3e b8 2d ef 8d db de cb 2f 75 bb cd 9c 38 c6 bd f9 e1 49 ee c8 09 34 7e fa 6d ee e7 f8 dd 75 6c 2f b9 6e 9d 24 9f 42 1f 4e c4 8f c2 7d 08 7e a9 37 f5 4b 1d b1 22 4b 42 5f 8e 9d 3b 3f 86 ae 82 d0 b1 cb 9f 9c 86 29 d0 15 ad 02 66 cb 3f 2c 67 c1 71 54 2a
                                                                                                                                                                                                                          Data Ascii: Z./]&ucu^./xdv;c73*qU3R@gZwxUEgq cd$/7Ct.WLLRu6[byKGDA rB- "o&is~v>-/u8I4~mul/n$BN}~7K"KB_;?)f?,gqT*
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC2902INData Raw: 42 d4 56 24 02 a9 17 e7 82 1b 22 77 bd 76 62 35 ae a5 aa 8e d3 26 95 a2 50 c5 11 f7 fb 33 b6 b7 de 1f 6b 76 ec d4 bd 44 5c 21 21 c1 13 20 c4 55 79 01 5e 00 ae 79 04 ae e0 11 b8 44 7c 33 3b 4e 1b 42 41 40 77 b4 3b df 9e 39 3f df cc 9c 73 88 e8 8e f3 09 39 54 3e 9f 3b db 16 3b b4 ed fc 64 71 85 d6 9d df 2c ae 12 57 1e 5a bc 46 5b 95 2f 2c ae d1 5e f5 5d 8b eb b4 55 cd 2c 5e a7 af d7 7e b0 78 83 36 6b 9f 5a 7c 83 3e a8 fd 68 f1 26 7d 58 ff c8 e2 9b b4 55 7f 61 f1 2d 7a a7 fe 9d c5 b7 69 bb fe 0b a2 3b 6b 1b 20 f7 9e 61 a2 b1 43 0d e7 1b 8b 2b b4 e9 fc 6a 71 95 1e 3a bf 5b bc 46 3b 15 df e2 1a 4d 2a df 5a 5c a7 9d ea 81 c5 eb ce 83 ea 67 16 6f d0 9d 5a 64 f1 0d 6a d7 be b2 78 93 8e 6b 3f 5b 7c 93 76 ea a7 16 df a2 f7 eb 5f 5a 7c 9b 1a f5 ef 69 40 39 cd 68 49
                                                                                                                                                                                                                          Data Ascii: BV$"wvb5&P3kvD\!! Uy^yD|3;NBA@w;9?s9T>;;dq,WZF[/,^]U,^~x6kZ|>h&}XUa-zi;k aC+jq:[F;M*Z\goZdjxk?[|v_Z|i@9hI


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          45192.168.2.74975735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC687OUTGET /00315-1/design/images/bg.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:04 GMT
                                                                                                                                                                                                                          ETag: "4ff-519a9b1a37400"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1279
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:55 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC1279INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 ba 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          46192.168.2.74975935.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC691OUTGET /00315-1/design/images/top-bg.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:24 GMT
                                                                                                                                                                                                                          ETag: "de-519a9b2d4a100"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 222
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:55 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 96 08 03 00 00 00 59 d0 7e de 00 00 00 2a 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 d8 d8 ff da 5d b3 bd 00 ff e7 00 ff f2 00 23 20 20 e7 65 e4 bd 00 00 00 08 74 52 4e 53 00 16 22 0d 31 07 02 2b d2 4f 89 5a 00 00 00 5b 49 44 41 54 78 da ed cc b9 11 84 00 0c 04 30 f3 1c ef d1 7f bb cc 10 3a dd 00 02 a9 00 55 ec 6c f6 66 6b 8e e6 03 c1 15 12 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 78 3f f8 87 04 82 27 98 43 b5 86 6a 0c d5 10 aa 29 54 bf 50 2d a1 1b 41 a3 cf b0 81 29 4a 6d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR@Y~*PLTE]# etRNS"1+OZ[IDATx0:Ulfk@ @ @ @ x?'Cj)TP-A)JmIENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          47192.168.2.74975835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC692OUTGET /00315-1/design/images/logo_bg.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:10 GMT
                                                                                                                                                                                                                          ETag: "ec1-519a9b1ff0180"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 3777
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:55 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 c1 08 06 00 00 00 c8 14 8c c1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          48192.168.2.74976635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC696OUTGET /00315-1/design/images/search_icon.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:11 GMT
                                                                                                                                                                                                                          ETag: "4ea-519a9b20e43c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1258
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:55 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC1258INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 11 08 06 00 00 00 3b 6d 47 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDR;mGtEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          49192.168.2.74976413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                          x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221755Z-r197bdfb6b49q4951yb663v3ds00000000t00000000001ft
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          50192.168.2.74976513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                          x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221755Z-r197bdfb6b49q4951yb663v3ds00000000sg0000000015m7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          51192.168.2.74976713.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                          x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221755Z-16849878b78j5kdg3dndgqw0vg000000017g00000000vbyz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          52192.168.2.74976813.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                          x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221755Z-17c5cb586f6hhlf5mrwgq3erx800000000qg000000006qq4
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          53192.168.2.74976913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                          x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221755Z-16849878b78dsttbr1qw36rxs800000008b000000000bsub
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          54192.168.2.749760192.229.221.25443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC662OUTGET /digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_pp_2line.png HTTP/1.1
                                                                                                                                                                                                                          Host: www.paypalobjects.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-CH: DPR, Viewport-Width, Width, ECT, Downlink
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Headers: x-csrf-token
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                          Etag: "57f13613-25ce"
                                                                                                                                                                                                                          Expires: Thu, 24 Oct 2024 23:17:55 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 02 Oct 2016 16:30:11 GMT
                                                                                                                                                                                                                          Paypal-Debug-Id: b894866b49f56
                                                                                                                                                                                                                          Server: ECAcc (lhd/3587)
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                          Traceparent: 00-0000000000000000000b894866b49f56-77eb79acb1ee4aaf-01
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Length: 9678
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC9678INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 3c 08 02 00 00 00 b5 b2 8c 60 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDR<`tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          55192.168.2.749761192.229.221.25443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:55 UTC619OUTGET /webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: www.paypalobjects.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-CH: DPR, Viewport-Width, Width, ECT, Downlink
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:55 GMT
                                                                                                                                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                          Etag: "5408d04b-347b"
                                                                                                                                                                                                                          Expires: Thu, 24 Oct 2024 23:17:55 GMT
                                                                                                                                                                                                                          Last-Modified: Thu, 04 Sep 2014 20:49:15 GMT
                                                                                                                                                                                                                          Paypal-Debug-Id: ad3d81a70b9d0
                                                                                                                                                                                                                          Server: ECAcc (lhd/3585)
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                          Traceparent: 00-0000000000000000000ad3d81a70b9d0-9264ee385ca21e8a-01
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Length: 13435
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC13435INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff e1 0c 6d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 32 20 31 2e 31 34 39 36 30 32 2c 20 32 30 31 32 2f 31 30 2f 31 30 2d 31 38 3a 31 30 3a 32 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
                                                                                                                                                                                                                          Data Ascii: JFIFddmhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c012 1.149602, 2012/10/10-18:10:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          56192.168.2.74977535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC420OUTGET /javascript/jquery.boxy.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "467f-621ab8d54e282"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18047
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC7792INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 78 79 20 30 2e 31 2e 34 20 2d 20 46 61 63 65 62 6f 6f 6b 2d 73 74 79 6c 65 20 64 69 61 6c 6f 67 2c 20 77 69 74 68 20 66 72 69 6c 6c 73 0a 20 2a 0a 20 2a 20 28 63 29 20 32 30 30 38 20 4a 61 73 6f 6e 20 46 72 61 6d 65 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 20 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 0a 20 2a 0a 20 2a 20 4f 70 74 69 6f 6e 73 3a 0a 20 2a 20 20 20 6d 65 73 73 61 67 65 3a 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 20 66 6f 72 20 66 6f 72 6d 20 73 75 62 6d 69 74 20 68 6f 6f 6b 20 28 64 65 66 61 75 6c 74 3a 20 22 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 3a 22 29 0a 20 2a 20
                                                                                                                                                                                                                          Data Ascii: /** * Boxy 0.1.4 - Facebook-style dialog, with frills * * (c) 2008 Jason Frame * Licensed under the MIT License (LICENSE) */ /* * jQuery plugin * * Options: * message: confirmation message for form submit hook (default: "Please confirm:") *
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 29 20 7b 0a 09 09 09 09 09 6d 61 70 5b 61 6e 73 77 65 72 73 5b 69 5d 5d 20 3d 20 61 6e 73 77 65 72 73 5b 69 5d 3b 0a 09 09 09 09 09 61 6e 73 77 65 72 53 74 72 69 6e 67 73 2e 70 75 73 68 28 61 6e 73 77 65 72 73 5b 69 5d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 61 6e 73 77 65 72 73 29 20 7b 0a 09 09 09 09 09 6d 61 70 5b 61 6e 73 77 65 72 73 5b 6b 5d 5d 20 3d 20 6b 3b 0a 09 09 09 09 09 61 6e 73 77 65 72 53 74 72 69 6e 67 73 2e 70 75 73 68 28 61 6e 73 77 65 72 73 5b 6b 5d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 62 75 74 74 6f 6e 73 20 3d 20 6a 51 75 65 72 79 28 27 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 61 6e 73 77 65 72 73 22 3e 3c 2f 66 6f 72 6d 3e 27 29 3b
                                                                                                                                                                                                                          Data Ascii: ) {map[answers[i]] = answers[i];answerStrings.push(answers[i]);}} else {for (var k in answers) {map[answers[k]] = k;answerStrings.push(answers[k]);}}var buttons = jQuery('<form class="answers"></form>');
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC2255INData Raw: 69 76 65 2e 62 6f 78 79 27 2c 20 66 61 6c 73 65 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 6f 76 65 20 74 68 69 73 20 64 69 61 6c 6f 67 20 62 6f 78 20 61 62 6f 76 65 20 61 6c 6c 20 6f 74 68 65 72 20 62 6f 78 79 20 69 6e 73 74 61 6e 63 65 73 0a 09 09 74 6f 54 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 74 72 79 7b 0a 09 09 09 09 74 68 69 73 2e 62 6f 78 79 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 20 42 6f 78 79 2e 5f 6e 65 78 74 5a 28 29 7d 29 3b 0a 09 09 09 7d 20 63 61 74 63 68 28 65 72 72 29 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 32 3a 20 27 20 2b 20 65 72 72 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 73 20 74 68 65 20 74 69 74 6c 65 20 6f 66 20
                                                                                                                                                                                                                          Data Ascii: ive.boxy', false);}},// Move this dialog box above all other boxy instancestoTop: function() {try{this.boxy.css({zIndex: Boxy._nextZ()});} catch(err){alert('2: ' + err);}return this;},// Returns the title of


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          57192.168.2.74977935.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC597OUTGET /javascript/productGrid.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "8f6-621ab8d54b3a2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 2294
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC2294INData Raw: 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 49 74 65 6d 73 46 72 6f 6d 43 6f 6d 70 61 72 65 28 70 72 6f 64 75 63 74 49 44 29 7b 0a 20 20 20 20 69 66 28 21 24 28 27 23 63 6f 6d 70 61 72 65 5f 27 2b 70 72 6f 64 75 63 74 49 44 29 2e 69 73 28 27 3a 63 68 65 63 6b 65 64 27 29 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 63 6f 6e 74 55 72 6c 2b 27 2f 63 6f 6e 74 72 6f 6c 6c 65 72 73 2f 61 6a 61 78 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 68 70 3f 6f 62 6a 65 63 74 3d 55 74 69 6c 41 6a 61 78 26 66 75 6e 63 74 69 6f 6e 3d 72 65 6d 6f 76 65 49 74 65 6d 73 46 72 6f 6d 43 6f 6d 70 61 72 65 26 70 72 6f 64 75 63 74 49 44 3d 27 2b 70 72 6f 64 75 63 74 49 44 2b 27 26 63 6b 3d 27 2b 63 6b 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64
                                                                                                                                                                                                                          Data Ascii: function removeItemsFromCompare(productID){ if(!$('#compare_'+productID).is(':checked')) { var url = contUrl+'/controllers/ajaxController.php?object=UtilAjax&function=removeItemsFromCompare&productID='+productID+'&ck='+ck; var head


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          58192.168.2.74977835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC730OUTGET /javascript/jquery/nivo/themes/default/loading.gif HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/javascript/jquery/nivo/themes/default/default.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "6c9-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1737
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC1737INData Raw: 47 49 46 38 39 61 10 00 10 00 f6 00 00 ff ff ff 00 00 00 d4 d4 d4 94 94 94 60 60 60 40 40 40 44 44 44 6e 6e 6e a2 a2 a2 dc dc dc a4 a4 a4 24 24 24 28 28 28 30 30 30 36 36 36 3e 3e 3e 6a 6a 6a ba ba ba 1c 1c 1c 72 72 72 ec ec ec ee ee ee c2 c2 c2 8a 8a 8a 50 50 50 5e 5e 5e be be be d0 d0 d0 3a 3a 3a 16 16 16 8c 8c 8c aa aa aa 5c 5c 5c 7c 7c 7c e2 e2 e2 86 86 86 0e 0e 0e 68 68 68 9c 9c 9c 66 66 66 b6 b6 b6 46 46 46 0a 0a 0a b0 b0 b0 96 96 96 18 18 18 06 06 06 e8 e8 e8 f4 f4 f4 78 78 78 84 84 84 f6 f6 f6 82 82 82 a8 a8 a8 fa fa fa fc fc fc c0 c0 c0 ca ca ca f8 f8 f8 d6 d6 d6 ae ae ae f0 f0 f0 d2 d2 d2 e4 e4 e4 de de de ce ce ce c6 c6 c6 bc bc bc e0 e0 e0 d8 d8 d8 f2 f2 f2 da da da 7a 7a 7a b4 b4 b4 b2 b2 b2 4c 4c 4c 52 52 52 5a 5a 5a 62 62 62 42 42 42 3c 3c
                                                                                                                                                                                                                          Data Ascii: GIF89a```@@@DDDnnn$$$(((000666>>>jjjrrrPPP^^^:::\\\|||hhhfffFFFxxxzzzLLLRRRZZZbbbBBB<<


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          59192.168.2.74977735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC648OUTGET /images/87927.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 07:28:07 GMT
                                                                                                                                                                                                                          ETag: "584d3-5bb32b1b6ac28"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 361683
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: e1 ca 48 f5 34 22 26 94 f5 9a 68 42 3d 47 57 8b 4a 10 d4 90 86 84 27 93 f7 47 d3 f6 ea 20 50 93 da 84 64 d2 9e b3 4d 49 08 f4 21 0d 08 43 4e 98 55 08 69 21 0d 36 9a 1a a1 49 42 ba 87 a2 9c 35 60 35 0a 82 dd 38 25 e9 a8 a1 a1 08 69 57 1a 26 86 9a 49 49 e1 c7 d1 cf d3 4a 71 a7 a6 83 45 40 cf 06 f6 fd c3 e7 47 dd f7 60 aa 36 ab 7d ca fd 73 8f 65 c7 ed 77 4c 82 f3 2d 48 4c 5b 3d 86 dd 32 f3 74 90 5c 50 42 7c ab 7d b5 99 32 94 92 a2 01 57 47 48 3c c8 d5 57 77 16 b6 16 ae bd bf 96 28 2c 9a 0d 64 95 ed 8a 31 4c f5 3e 47 35 ad c3 1c 4d 4f 0a a9 41 1c b7 13 8b 5b 68 e5 96 e0 d0 69 8d 85 ef af eb 5b 53 4e fa 51 66 25 8f b0 9d fb 55 be 2d ff 00 75 dc c0 bb 66 c5 64 f4 28 5e fb 83 cb ed f8 6d dd c6 9d 41 5b 4b b6 6d ec 67 2e 19 ed dd c7 00 f7 1b 4c 26 8b 9f c9 27 5d
                                                                                                                                                                                                                          Data Ascii: H4"&hB=GWJ'G PdMI!CNUi!6IB5`58%iW&IIJqE@G`6}sewL-HL[=2t\PB|}2WGH<Ww(,d1L>G5MOA[hi[SNQf%U-ufd(^mA[Kmg.L&']
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 95 39 62 9c 1c 87 b0 69 ab 86 22 a9 0a e7 f5 fd a7 48 aa df 9a 4e 81 9a 82 58 51 2a a7 0a 7f 53 4d 5e 0d 45 51 ab 95 7f 2e 24 7e ad 09 3b d9 4d e9 2a 52 bf 93 f4 e8 53 26 ac 4d 26 bc 6b 5f bc 69 ec d3 53 20 52 a9 7a 4a 94 95 f2 1f d9 0f b7 42 9b 33 42 b4 a7 ac 81 f5 e9 f0 52 7e 49 5a 4a a4 95 1a 53 d6 69 f6 fe 9d 01 5a cc bd 69 43 96 85 07 7b 49 07 81 24 fa 07 e9 1a 02 9b 32 41 3f 69 a8 f6 78 69 a9 1c 8a 5e 92 a1 25 7c 87 b4 68 53 66 69 24 00 52 40 03 9f d9 a6 ad 46 4f 03 eb 06 9f 51 d0 a0 ec c2 65 26 86 bc f4 29 a7 12 ba a8 70 f0 a7 3f a7 42 81 6d 4d 51 b9 c8 69 71 49 98 12 13 3a 6a c4 75 e0 47 81 d0 84 5a 10 86 84 25 af 98 f6 7e bd 08 40 8f 71 27 d2 7e c2 74 81 c4 84 92 34 d3 40 73 1a 47 24 91 91 4d 01 c0 a2 a8 b4 d3 43 42 12 92 92 a2 00 e2 49 00 0f 12
                                                                                                                                                                                                                          Data Ascii: 9bi"HNXQ*SM^EQ.$~;M*RS&M&k_iS RzJB3BR~IZJSiZiC{I$2A?ixi^%|hSfi$R@FOQe&)p?BmMQiqI:juGZ%~@q'~t4@sG$MCBI
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 91 cc d0 cd 25 8d d3 14 32 b4 0a 00 01 a0 14 2a 7f cd bf b1 23 b8 dd f6 ec cd 8f 63 6d 1b 3f b4 78 ae ec f6 d9 73 cf ae f3 15 06 36 03 82 e2 36 7d 97 8d 96 5f 77 2b 3f cb a1 62 96 17 c3 11 60 61 b1 58 75 6a 83 05 f9 32 13 1b a4 36 a5 0a 9a 3e 15 3a da 79 7b a2 5b bd e7 3b 4b bb ee 9b b6 db cc 2c b6 60 d4 6e ae 27 7e e2 60 8e ce da 03 2c 83 17 dc 17 02 d9 64 0d 61 79 ab 80 09 f5 f3 a6 d1 ee 1d 4c db ed 79 69 9b 7d 85 95 e6 d2 e9 1c 4f e6 61 8c 5b 97 cb 2c 92 e9 61 c0 44 e8 da 0b 5a 5d e1 02 82 95 5a b3 c1 3b 01 b8 ee 6d ed 8b 16 0b dc 5f 6e 97 c7 13 97 ef 0d b6 ed 90 9b d6 77 6e c2 2c 9b 67 b2 78 15 ab 70 b3 1d f3 95 93 dc f0 68 c9 7f 6f 91 69 b8 16 1b 69 b6 15 77 12 91 d2 b8 89 4a ba d3 e9 9d e7 ae 96 bc bb 69 ef 9b d7 2f 73 0c 07 dd 2c 1f 1c 5e 55 ab ee
                                                                                                                                                                                                                          Data Ascii: %2*#cm?xs66}_w+?b`aXuj26>:y{[;K,`n'~`,dayLyi}Oa[,aDZ]Z;m_nwn,gxphoiiwJi/s,^U
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 50 65 d5 b4 25 45 52 dc 8b 25 28 51 01 f8 ab 5a 1b 71 51 dd 1c 50 54 94 aa 9c c0 d3 85 c5 f0 b1 ee 61 63 9c d0 4b 4e 6d 27 36 9a 61 51 c6 98 76 60 91 14 34 a8 77 78 4c 02 90 49 0a 55 48 00 02 47 48 23 8f 00 69 42 7c 78 ea 74 ed c4 28 78 8e 74 a2 33 d5 55 54 00 02 88 4f 41 07 dd 00 11 c3 a4 00 78 f8 68 00 05 20 00 c9 2d 0e 29 2d b8 90 4a 10 fa 12 1e 4d 13 ef 24 29 2e 00 aa 82 53 d2 b4 d7 85 38 fa b4 8b 5a 5e d9 5e 2a e6 62 0f 62 6d 25 b5 a7 14 f7 9e 83 08 45 f8 58 c1 c1 2d 52 4d c0 07 7e 3d 4d aa 38 64 db d4 b2 f1 8c a8 29 5f ed 53 d2 d0 73 cc 3c 56 47 bb a8 f9 6e f3 7c dd 6f f2 fc b0 d0 ca 8d 15 06 ba f2 d4 64 39 17 17 11 4c 03 46 69 82 04 62 3a 0a 83 5d 54 f1 1e e2 7b 07 01 45 1b a9 75 50 e9 00 54 74 11 53 5a f1 24 f1 34 00 ea 63 12 a0 5a 09 aa 56 a7 e6
                                                                                                                                                                                                                          Data Ascii: Pe%ER%(QZqQPTacKNm'6aQv`4wxLIUHGH#iB|xt(xt3UTOAxh -)-JM$).S8Z^^*bbm%EX-RM~=M8d)_Ss<VGn|od9LFib:]T{EuPTtSZ$4cZV
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: b7 e5 de 2d cd 20 14 05 3c b0 e9 69 09 3e 61 1a ec 2e 99 6e 87 6e e6 a8 a2 79 fc c5 cb 5d 13 85 70 a9 1a 98 7d 21 ed 14 f4 91 c5 70 3c c7 6d ef 1b 5b 9c d1 59 62 21 ed f5 67 f3 12 b6 b1 97 43 f2 9f 70 9e 07 a9 42 94 09 e4 7f 9a 38 0d 7a c2 0c 5b 4a d7 01 f7 7a 97 56 48 2a 70 cb 87 a1 5a a9 09 e2 7d 3d 46 a3 d4 07 3d 67 02 0e 21 63 a8 4a e7 ab 59 92 90 45 a9 26 86 84 27 10 0f 3f 0a 68 42 7b 49 63 a1 a1 08 c7 31 a1 31 81 42 b5 27 da 74 26 ea 57 04 5a 14 52 54 69 4f 5f 0f b7 40 56 33 2f 5a 50 e5 a1 45 de d2 1a 14 51 13 41 a3 8a 93 7d a4 94 d4 01 5e 7c 74 d5 8e f6 50 73 ee fd 23 49 41 99 a6 92 a0 9a d7 4d 5a 9c 4a 81 27 9f 10 3f 36 83 8a ac b4 93 54 e6 92 ad 46 3c cf b7 4d 5e 32 46 81 53 5f 41 1a 13 4a 73 98 f6 69 28 37 8f a5 37 a6 a6 86 84 21 a1 09 68 20 13
                                                                                                                                                                                                                          Data Ascii: - <i>a.nny]p}!p<m[Yb!gCpB8z[JzVH*pZ}=F=g!cJYE&'?hB{Ic11B't&WZRTiO_@V3/ZPEQA}^|tPs#IAMZJ'?6TF<M^2FS_AJsi(77!h
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: f4 e4 90 a2 84 bf 21 a7 c7 96 ff 00 ec d1 d6 b4 9d 79 9b e2 af 61 bb dd fa 60 39 bb 97 a4 27 98 39 63 70 83 76 b5 2c 92 91 39 d6 ef 0c 9b cc d0 1e f9 1a d8 9c e2 58 c2 cf 14 78 9d 35 03 69 e5 0b 91 6b bd fb 9d e3 1c 6d 6e 58 58 e0 41 ad 5a 35 36 95 a3 59 86 a1 a9 ed 70 00 e0 09 20 9d 1e ee ee d8 e4 9b 1f ba 99 fe d1 66 11 de 89 94 ed 86 71 95 ed d6 44 c3 c5 c5 3a 2e f8 65 f6 76 3d 29 ee b7 9a 61 d7 d8 98 bb 7f 9c d3 dd 08 0f b4 e2 5c 03 a5 69 d7 6e f2 bf 30 d9 f3 3e c7 65 cc 9b 75 0d 86 e1 6b 0d cc 78 06 9d 33 c6 d9 29 a4 17 53 41 71 69 15 f0 b8 39 87 16 ae 36 fa d4 da 5c 49 6a 71 6c 6f 73 01 c6 8e 0d c9 c2 ad 6b a8 45 08 2e 0d 24 10 69 45 e7 e0 48 3e e7 bc 41 1e bf 57 0f af 5b 8c 6f a6 3d cb 8b 70 14 ad 17 b4 81 32 a2 95 af 2a f2 f6 1f a3 5c a4 4f 06 81
                                                                                                                                                                                                                          Data Ascii: !ya`9'9cpv,9Xx5ikmnXXAZ56Yp fqD:.ev=)a\in0>eukx3)SAqi96\IjqloskE.$iEH>AW[o=p2*\O
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 36 09 8d 41 7d 8b 8b 5b 64 dd e2 2b ae 45 97 98 df 27 b2 c3 97 56 99 eb 4d b6 1b 7f 0c e1 0f ba b4 35 c6 7c 35 f4 9a f7 70 de 21 ea 26 f5 17 97 b2 5a 07 1b 30 ec ee 27 2d 2d f3 c0 38 f9 50 82 ea 49 80 92 57 55 a0 86 55 dc 8f 56 79 de 2b 5b 29 39 56 c5 e0 ee 17 14 13 d2 94 8a 21 8f 96 4f d5 7c 84 0a b2 80 b1 94 06 85 cb 91 03 cc fb 4f db af 78 92 49 a9 cd 79 a1 16 84 2d ea f6 df ff 00 99 7f 69 d3 e9 b4 e4 66 be 1f f7 69 92 8a 1f 5f 1d 7a cf a6 f8 72 85 89 fc 87 ff 00 0d 22 ea ce 61 ff 00 9d 2e 3d 2d fd ab 54 cb 8f 07 d4 7d 6a fd 1a ec c6 fb 2b 5e 7e 5e b5 48 3c 49 3e bd 35 52 41 1a b5 a6 a1 48 22 d4 93 40 68 49 3a 54 16 45 3c 08 3c 7d 5f 5e 90 14 14 40 4e 0d 05 56 fc d1 e8 50 48 1c d5 fd 97 e8 1a 02 b9 be c8 4a 49 ad 7d 46 9f 46 99 cd 54 73 4d 39 cc 7b 34
                                                                                                                                                                                                                          Data Ascii: 6A}[d+E'VM5|5p!&Z0'--8PIWUUVy+[)9V!O|OxIy-ifi_zr"a.=-T}j+^~^H<I>5RAH"@hI:TE<<}_^@NVPHJI}FFTsM9{4
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 93 5b e9 48 b4 bb 56 80 1a 6a ea 91 e1 24 56 a4 ea 14 a2 6d 11 bc 38 bc bc 51 98 61 99 ec f4 1e 27 3e cc 14 30 00 23 db 52 3f 9c 69 c6 a3 c4 7a 75 92 d3 a9 b5 c7 0c 00 c4 fd c1 44 0a d2 80 56 8a a5 6c 77 f0 b9 16 cb 94 8b 44 7b 9d bd a9 7e 6b 51 2e f1 a7 1b 2d e3 e0 d6 3e 2a 13 ce c6 7e 1b f2 d8 4a 96 94 bc 96 24 21 c6 ea 2a a4 56 ba c3 ba 6c 77 90 cd 65 1c ef 8a 7f 2c 54 c6 5a 25 8d af 1e 17 b7 50 76 97 91 8b 75 b0 8a 63 a4 a9 b0 e9 2c 97 46 a6 54 e0 ea 86 3b 87 88 e7 4a e4 47 15 4d 3f 78 a8 50 55 4a a7 4f 20 2a 4f 4a 79 ab a5 23 80 ad 4d 07 1d 65 34 9f af ed 9c 71 e3 de 30 15 f4 80 07 70 c9 43 50 71 ae 00 d7 2e ce ef 42 31 c4 8a 9a d0 82 2a 7c 47 23 e8 23 53 a1 3c 40 08 24 0c d2 40 e8 4f 42 7d d1 ef 74 a8 12 b2 92 a0 09 57 bd cd 40 f0 a6 ab 73 4e 8a b4
                                                                                                                                                                                                                          Data Ascii: [HVj$Vm8Qa'>0#R?izuDVlwD{~kQ.->*~J$!*Vlwe,TZ%Pvuc,FT;JGM?xPUJO *OJy#Me4q0pCPq.B1*|G##S<@$@OB}tW@sN
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 25 ad 75 6a 18 4b 7b 29 9f bf 73 6d ff 00 31 40 c8 2f a2 b7 1e 5b cb 9a e6 35 e1 e2 a2 85 a0 ba 47 d1 a6 80 90 06 24 02 71 0b 5b fa ec e5 ab 21 a1 08 68 42 f4 38 a5 96 46 49 92 d8 31 d8 91 e4 4b 93 7e bd da 6c cc 44 88 9e a9 72 5c b9 4f 62 22 18 8c 3a 54 0b ce 17 68 9a 82 3a a9 ab ed a1 7d c4 ec b7 8e be 64 8f 0d 00 71 24 d3 ef a8 48 f1 1c 6e 90 e4 d6 93 f2 2e 90 73 a4 46 80 db 76 b8 6a 71 50 ed 51 63 da 60 a9 e7 3c d7 8c 1b 5c 76 ad f0 8b ee 74 80 eb e6 2c 64 75 ae 83 a9 55 34 1a f6 e5 ac 4d 81 ad 81 a6 ac 8d ad 68 f4 34 00 3e 85 d3 13 48 5e 5d 23 b3 73 c9 f9 4d 56 3b 4c 55 5d 59 f5 fd 7c b8 fe 7d 73 4c c8 ac 59 3d 9a 2a 7e ac 26 aa a4 7a 48 44 45 75 26 ba 89 83 44 83 c3 56 03 51 54 d0 d3 4d 29 2a e9 14 a5 78 fa 74 21 3c 95 54 0e 1a 4a b2 cc ca 65 5f 78
                                                                                                                                                                                                                          Data Ascii: %ujK{)sm1@/[5G$q[!hB8FI1K~lDr\Ob":Th:}dq$Hn.sFvjqPQc`<\vt,duU4Mh4>H^]#sMV;LU]Y|}sLY=*~&zHDEu&DVQTM)*xt!<TJe_x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          60192.168.2.74978613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                          x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221756Z-15b8d89586fs9clcgrr6f2d6vg00000002c0000000002aqw
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          61192.168.2.74978213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                          x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221756Z-15b8d89586fdmfsg1u7xrpfws000000003xg000000005qb6
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          62192.168.2.74978313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                          x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221756Z-r197bdfb6b4lbgfqwkqbrm672s00000001z000000000zme9
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          63192.168.2.74978513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                          x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221756Z-15b8d89586fvpb597drk06r8fc00000000m000000000gmm3
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          64192.168.2.74978413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                          x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221756Z-15b8d89586ffsjj9qb0gmb1stn00000003sg00000000bske
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          65192.168.2.74978135.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC647OUTGET /images/6386.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Fri, 31 Jul 2015 10:53:27 GMT
                                                                                                                                                                                                                          ETag: "344dd-51c29a12ef7c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 214237
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: db d3 f7 ad be d1 da 7a 6f 95 fc 67 ca 57 5a 95 8e bb b2 f5 ed 07 74 3a ec bd bb 24 9a be a6 96 3b 6b 52 ba 9d 9e 2c 05 b8 8f ba c7 22 35 48 67 c5 56 73 ba 62 44 a2 c3 a8 ae f0 79 93 c9 4f 1d 3c 75 87 6f dc f9 05 cf bc 2b c1 56 fb b2 5d 4a 0d ad 71 cc 9c a9 b1 78 c6 1d cb 36 8c 96 52 6a f0 ed f9 77 b6 bb a2 26 b3 2e 94 9a 95 b3 5c ad b1 90 c0 2e 23 2f 97 3a e3 65 80 89 38 02 57 cd 1f f5 18 f2 ef 14 73 7f c9 f7 21 ef fe 16 e4 fe 3c e5 ed 89 7b c6 3c 3f a7 d9 ef 5e 2f de bb 6f 7f ed 2b bb fd 33 68 41 6d a9 59 5a ee 4d a9 a9 6a da 34 f7 7a 7d c8 31 cf 1a 4c 5e 27 19 58 03 d2 ab 99 5d 96 e9 6c 03 8f da 57 45 75 2a cb ec 2f ff 00 a4 d7 e3 73 ff 00 be 0d e1 07 fe fd 7f 03 7f dd ed 4a e2 d1 3d 87 d0 b9 9d a4 6a fa 4e e0 d2 74 bd 7b 41 d5 34 ed 6f 43 d6 f4 eb 2d
                                                                                                                                                                                                                          Data Ascii: zogWZt:$;kR,"5HgVsbDyO<uo+V]Jqx6Rjw&.\.#/:e8Ws!<{<?^/o+3hAmYZMj4z}1L^'X]lWEu*/sJ=jNt{A4oC-
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: d2 49 d2 26 28 b2 15 2c 14 91 8e 06 82 a1 c6 0b 6b 1c 5f 0b c5 02 78 5b b6 ee 08 e3 a6 42 4c fb 58 96 5a b2 8b a1 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 be 74 df ab ab f9 c8 f8 4f fd 08 38 df fc bc f9 29 50 57 55 9f 93 b5 79 62 a2 d5 7d 70 7e 19 3f 9a b7 c1 1f f4 77 d9 1f f6 3c f4 18 2e 4b df bc 3d 9e c5 d9 ad 4a cd 28 8b a6 9f d4 19 fc cf 3e 69 ff 00 8b 1c 61 fe 5d f8 b2 a0 e0 b5 b3 fb c1 d4 7d 85 7c a7 e8 ba 97 ba 3f d1 c7 ff 00 02 fc fc ff 00 19 fc 70 ff 00 7a b9 aa a0 62 b1 bf 84 7a cf b9 73 7b f5 65 ff 00 36 3e c9 ff 00 4b 7e 2c ff 00 27 5c cd 52 72 eb 55 b1 f3 1f ea fb c2 f9 bf 51 74 2f a4 0f e9 34 fe 6c 7d ed
                                                                                                                                                                                                                          Data Ascii: I&(,k_x[BLXZ(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QtO8)PWUyb}p~?w<.K=J(>ia]}|?pzbzs{e6>K~,'\RrUQt/4l}
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 3f 46 ed ab bb 87 e2 7f 07 7f 5b 93 62 e0 00 96 70 2b 4d c0 ef ae 01 7b 00 fd 3d be 6a 8d 77 67 ee 8f 03 f9 2b 70 c7 3e f4 e2 68 af 37 7f 09 4b 7b 79 13 4d ae f1 55 dd c4 4d ae ed 2b 17 90 c6 d7 57 5c 7f ae 5e 19 62 89 3b 8e 34 cb e1 86 11 da 9c 3d db 91 f1 a7 89 e1 cf 0f 73 f7 d6 40 0f b6 39 1d fd 28 c1 7d f3 e9 67 3d 16 ed 4f ca 7c 5d c1 2b 96 5e 7c 31 24 13 2b 34 d5 6c 61 fb 99 49 80 00 fe ce 50 72 e0 af 4d 15 e6 d7 d9 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 74 bb f2 31 f0 5b e2 4f c9 c7 36 ed 6e 7a e7 ae 44 f2 2f 69 6f 0d a5 c5 7a 27 11 69 ba 6f 11 6e de 34 d0 76 dc fb 6f 41 dd bb e3 79 59 df 5f 59 ef 2e 22 df da a4
                                                                                                                                                                                                                          Data Ascii: ?F[bp+M{=jwg+p>h7K{yMUM+W\^b;4=s@9(}g=O|]+^|1$+4laIPrMD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%t1[O6nzD/ioz'ion4voAyY_Y."
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: fd 5d cd 82 ee 8e bc e2 f6 14 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 45 e3 df f5 05 70 e6 cc db 3c bd b9 f7 a6 81 b7 ac 74 ab de 58 f1 87 50 d7 f7 82 d8 5b c3 6f 06 e5 de dc 7d bf 2d 6d b4 dd c5 a9 db 24 65 6f 75 63 a0 6a 11 db cb 2e 0a ee 96 d1 12 59 81 27 d3 3c c1 0b 76 af 30 60 27 a6 47 fa c2 4c 48 d8 e1 9f 7d 76 af 98 7d 42 e3 2d c6 d4 f9 3c 07 ed f8 8e 0e ed d0 36 9b 46 31 c3 02 7b e0 75 36 e5 e6 63 5d d5 f6 76 ab c5 fc 6c ba 4d e6 a4 37 cc f2 eb 92 ef 8d ad ad 6d 8d 5b 6c 69 da 45 bd b4 96 ff 00 47 ae 0d d5 ab 32 58 ee 3b 7d 56 da 43 1c 31 43 18 9e d8 2e 79 73 16 18 e1 c4 da e0 4f 0f 6c db bd 09 de 34 30 fb d1 6d a7 0a 8a be 14 ea 5f 9a 61 1e 2a 5c 1f 0f 1e 22 d4 ad f1 86 52 13 8c a2 63 1d 35 3e 26 b2 1a 4f 41 a0
                                                                                                                                                                                                                          Data Ascii: ]%(DJ"QD%(DJ"QEp<tXP[o}-m$eoucj.Y'<v0`'GLH}v}B-<6F1{u6c]vlM7m[liEG2X;}VC1C.ysOl40m_a*\"Rc5>&OA
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 49 b8 0b 83 29 02 36 31 04 51 7e 78 e6 1c 14 e5 f5 3b 8c e6 01 80 b9 c0 5b 80 0e df ba b9 71 cf 53 ca 9d ab 88 5e 5b 5c 20 d0 38 c9 58 5b 77 62 e5 0b 89 23 69 19 25 cd 07 ee 74 94 3b 16 8c e3 08 99 3a 1c 19 fd 32 92 d8 56 76 a7 a6 ec 48 1b 72 da d8 f4 cb 62 f0 bf 52 5c 72 3b 20 e9 8d cf c5 c0 e2 0d 43 d6 a3 d1 ea aa d8 ce 4b 9d ef 77 6e ad 76 fa 97 ef 59 b5 26 b7 96 4b fb a9 b2 5e 5d 4a e9 6e f7 46 f2 d9 f1 b8 49 5e 6c 22 93 bc cc d9 63 05 8f 52 03 8b 32 9f 17 39 b9 77 62 f8 1c 81 1e 8f 4a f9 c5 fb a6 17 05 e8 ca 32 0d 13 bf 27 a6 ee da 2d 0a d6 d7 29 dc 99 da 78 25 56 99 56 e0 db 2c 6b 1b c2 03 48 58 8e e0 ec c2 22 fb 01 c0 fe 1c 41 ac 2e 4e b1 ee f7 48 db 5d d5 c9 6b 76 f1 bf 12 49 60 06 62 84 ed fb 16 41 74 25 29 99 40 92 d2 d2 28 e7 23 ba f9 f3 4f 20
                                                                                                                                                                                                                          Data Ascii: I)61Q~x;[qS^[\ 8X[wb#i%t;:2VvHrbR\r; CKwnvY&K^]JnFI^l"cR29wbJ2'-)x%VV,kHX"A.NH]kvI`bAt%)@(#O
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8b a4 1f 9d f8 04 de 33 f0 cb 32 ab c7 0f 92 7b 3e 59 a3 7f a8 c8 f1 26 ce df 8c d9 c5 a1 17 2e b1 90 1b 2a f4 6c be ec 46 35 c1 cd c3 f2 7b c3 6c ad ff 00 8c be 35 f5 c2 d9 9f 94 ec b7 dd e3 ec 9c f2 d5 b2 bd 2b 45 e2 eb 5a d2 6f 05 c4 d7 97 16 ed 15 ad f5 dd da d9 dd bb 8b 74 97 e9 24 6e a6 19 8c 84 c7 86 19 3f ad 05 b2 af 4f 4f 9d f1 02 46 66 52 f9 5f 48 f6 af ce dc 55 8b a0 46 57 60 34 49 b0 2c 70 e9 4c 96 9e 92 29 31 92 58 d1 8c 91 36 0d 1f b5 67 b7 68 e6 8f 34 71 c5 98 b4 b7 b3 b9 04 10 a1 42 10 47 b4 13 58 33 0c dd cf 57 d9 b2 ab c6 18 ca 4f 3a c6 31 0c c5 9e 9e fd f9 29 63 8d 6e 65 58 5a 13 2c af f9 df 55 db 79 bd 93 ae 2f 62 90 44 d9 81 69 15 99 99 4f 71 46 6c 06 42 6a 9a 60
                                                                                                                                                                                                                          Data Ascii: J"QD%(DJ"QD%(32{>Y&.*lF5{l5+EZot$n?OOFfR_HUFW`4I,pL)1X6gh4qBGX3WO:1)cneXZ,Uy/bDiOqFlBj`
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: 08 c8 e7 d4 ab 79 25 64 2b 95 8c d1 04 8d e4 9e 55 96 59 27 92 59 15 92 30 c6 15 95 21 cf 95 06 2e fe be ee 87 00 7d 3a c1 70 03 ab 48 c7 49 8c 81 d7 22 d5 35 35 c3 67 56 e5 2c 92 5d 20 b4 0d 1d c3 bc f6 d1 3b 43 27 6a 28 44 36 d7 05 65 b3 85 a3 85 d2 38 96 05 22 07 f7 3e 62 c1 16 a7 53 ec 11 27 66 5b 4e c3 bf 00 a6 e5 a9 46 dc 6d e3 21 10 e0 61 4f ba f9 37 6b e2 a4 96 63 77 2b 5b a8 55 58 ad a5 75 7b 89 be 98 c3 6c ef f5 6d 14 b2 c1 1c 70 4b d8 74 06 4b 83 98 0c 3d a0 1c 6a 08 97 7a 36 f1 76 ed da ba 75 89 11 19 08 88 69 fb c5 a9 b1 b3 01 5a 2a be 23 b8 16 ef 2c 0e e0 40 24 2a ae ac 8a 5a 48 e2 8e 28 61 bf bc 95 fb ac 55 db a0 c1 d4 74 15 42 64 09 01 cc 9e a3 6b 6c 0a 0c 5a de a9 10 6d 80 c3 1e 9d 45 5d 99 58 db a3 48 15 80 9f fb da f8 49 1d aa 3c 70 91
                                                                                                                                                                                                                          Data Ascii: y%d+UY'Y0!.}:pHI"55gV,] ;C'j(D6e8">bS'f[NFm!aO7kcw+[UXu{lmpKtK=jz6vuiZ*#,@$*ZH(aUtBdklZmE]XHI<p
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: 4e 44 3e c5 49 2c 14 3a a8 3e f8 d9 19 b0 88 b0 ee 62 15 55 89 fc 6c a4 92 d8 91 87 a0 06 a8 06 ad ba 62 d8 fb 54 ca e9 96 63 58 24 53 75 70 f5 2a 64 95 63 c1 7d a9 09 7c f2 7b c3 c9 16 55 0e b2 c4 41 08 cb 23 2e 27 13 86 3e 9d 48 ab 45 88 d4 0d 5d 9f d8 eb 68 4c ea f0 c9 8e a9 87 31 2d 42 d9 1d 9b 0a b7 92 55 69 11 94 7d 4e 0c ac 54 30 55 95 89 65 29 98 e6 16 ea b1 9c 01 24 82 c4 9c 7a 74 81 22 4b 48 d7 2f b7 6a ed 13 94 e1 6e 13 3a a3 af bc fb 1f 2d db ba 94 05 73 93 2a 0c cf 1b 4c 02 8c 0a c0 e1 97 18 96 13 9c 65 64 39 63 c0 9c a4 1c 4e 18 03 32 84 49 d7 0a 06 a6 f2 3d ea bc 54 2d 46 44 42 6f 6c 49 80 cd 86 d1 80 f5 91 92 b8 91 59 4e 31 a4 24 41 24 50 b4 6c 1d 62 c0 82 b3 48 8b 2a 2b 29 86 67 18 65 f6 62 be ea ca 86 6c d5 6f 5f 62 e0 b8 44 40 36 9c c6
                                                                                                                                                                                                                          Data Ascii: ND>I,:>bUlbTcX$Sup*dc}|{UA#.'>HE]hL1-BUi}NT0Ue)$zt"KH/jn:-s*Led9cN2I=T-FDBolIYN1$A$PlbH*+)geblo_bD@6
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: 0d 1a 37 bb f4 ac 8d 9b 92 87 88 74 9b 94 77 3e aa ee c9 40 72 4a c3 00 91 4b 2f 74 44 b1 2b f7 65 79 1d 65 05 fa aa 39 0f 8e 23 13 d0 ff 00 00 3a c6 54 11 d9 e8 59 c8 57 54 1a ae 18 0c fa 66 7b 15 df 68 94 50 1d 98 49 19 74 99 71 9a 2b bb 80 e2 24 56 b9 c1 52 e2 28 55 b0 12 2e 06 30 0a 8c 58 13 5a 18 c8 12 25 80 6a 83 b7 d6 eb 4b 64 c6 97 22 04 67 19 3b 7e b7 b3 ad 77 31 f0 7d 6e f3 f9 eb e3 4c 8d d2 0b 4d 67 9e 42 62 63 8d e4 b8 fe 42 f7 3b 19 53 26 0f 22 95 e8 eb 20 c0 1c 4a 7e 22 6b da fc b5 5e 2e 57 0f cd e0 48 75 0d 50 19 7a 97 d5 fe 99 96 e7 3c 34 1c e1 73 55 71 22 05 8d 76 57 ad 7b d0 af 6e 5f a3 d2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 5e 66 fc b2 f2 16 f3 e2 b3 cc 2f 90 5d c9 a5
                                                                                                                                                                                                                          Data Ascii: 7tw>@rJK/tD+eye9#:TYWTf{hPItq+$VR(U.0XZ%jKd"g;~w1}nLMgBbcB;S&" J~"k^.WHuPz<4sUq"vW{n_D%(DJ"QD%(DJ"QD%(D^f/]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          66192.168.2.74978035.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC648OUTGET /images/13204.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:56 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 09 Apr 2016 10:50:15 GMT
                                                                                                                                                                                                                          ETag: "3d4d3-5300b139727c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 251091
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:56 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 53 c2 26 11 57 7d 53 c9 8d e3 a4 28 5b cf 58 ea cd 85 37 4d a4 f2 46 97 19 af b7 2c 2c 42 89 a0 4b 8d 52 22 68 93 4d 23 1d 39 04 fd 63 54 ce 26 72 cd 71 45 44 fd 4c 6c 83 c6 8a f7 a0 e5 52 18 a0 b4 12 09 cc 2a 11 85 29 84 55 07 54 6d 0b ae 92 d9 d4 0d c1 ad e6 9c 57 af ba ca df 5f bc 54 26 9a a8 aa 6a 30 9f ad 49 b6 95 8d 54 fe 42 a8 a8 ab 63 38 6c 05 59 2e e0 2a c8 98 c4 37 d5 30 86 10 80 45 0e 4b 72 e6 84 db 50 9b f3 46 69 ad e7 5a ea 15 ed cb aa f5 f6 d3 84 20 91 54 ce 94 5d fe a7 13 6a 62 82 89 2e 52 b8 45 64 1b ca 94 87 4d 40 05 08 72 89 4c 00 60 10 c9 54 48 a1 a2 a1 7e e0 9c c9 a6 70 1b 88 fb 87 94 17 34 91 91 0a 0c 09 50 a8 56 55 55 54 8f 73 d8 96 07 29 42 51 6a 69 8b 72 9d d1 11 96 b0 bd 47 d5 ac 99 4c 2d 23 d3 70 e4 dd 08 89 c4 0a 5a dd 4e a0 5a
                                                                                                                                                                                                                          Data Ascii: S&W}S([X7MF,,BKR"hM#9cT&rqEDLlR*)UTmW_T&j0ITBc8lY.*70EKrPFiZ T]jb.REdM@rL`TH~p4PVUUTs)BQjirGL-#pZNZ
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: ff 00 d3 14 47 ff 00 46 61 17 df 1d 67 ad 4c 38 16 91 36 18 39 47 40 99 96 16 d1 d2 cc 1e b8 04 88 25 29 d5 14 5b 38 55 40 4c a6 38 00 9b a7 40 11 0f c3 84 58 aa 7d ef 6f f2 14 e3 8f f2 b4 89 fe 07 b6 c6 41 5b a1 f7 fd 8b 5e 86 15 95 99 67 dc ee ff 00 7e 8e 6e ff 00 8a fd 3f fe ea ee 58 0b 44 f9 05 9a 0f 2f bf c9 33 94 3f c9 db 76 7f 06 b6 6c 95 a0 66 16 99 2c 85 79 5e ff 00 b6 57 f3 91 fb 7c ff 00 2d fe 28 7f 0f 34 2c 2c 5f ee 1e e2 b7 0b e4 aa 4b 54 e7 de 08 fe 78 4e 6a 7f 85 7a d7 f8 0d d5 f9 0a e4 5f d9 85 0d 98 59 ad b9 1e cd 9f cd 63 c0 ff 00 e4 e1 af ff 00 da f1 c9 54 9f ef 9e f5 87 47 de e6 d7 d2 d0 9c fa d1 db 1d 40 03 40 5f b8 b5 5f 83 60 a8 f7 81 cb 3b 43 d9 7b 20 67 5a 80 79 40 90 a2 94 65 aa 2d 52 88 1c c7 ef 5c e0 62 94 00 82 68 2b 7c 07 c2
                                                                                                                                                                                                                          Data Ascii: GFagL869G@%)[8U@L8@X}oA[^g~n?XD/3?vlf,y^W|-(4,,_KTxNjz_YcTG@@__`;C{ gZy@e-R\bh+|
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 9d 04 30 b6 e7 92 f5 d7 ab b6 0b 6c d4 75 6e a9 05 33 66 b1 4b b8 06 91 30 35 e8 c7 b3 53 52 8e 84 a6 38 36 8e 8b 8d 41 cb e7 ae 04 84 11 ec 49 33 1b a0 08 f4 f0 c2 64 b2 33 f6 cc fb b7 7c b4 e5 ad a6 bf 79 e5 25 62 d7 c5 9e 37 90 ad a5 1f b8 b5 31 4a 1f 72 df 99 9f a2 a9 c3 d2 e8 72 c9 29 29 58 4d e2 5d 05 49 59 d6 ad 91 49 25 0a 76 cd de 8f 52 90 b5 3e 50 30 6e 25 6c 6d d5 ba be 83 a5 35 cd 2b 52 6a ca c4 6d 33 5d 6b ba dc 5d 4a 9b 56 89 22 85 61 09 03 0c d8 8d 18 b3 44 cb 28 b3 95 ce 54 c9 dc a2 cb 1d 45 d7 54 c6 51 43 9d 43 18 c3 2a a9 35 35 39 ae fb 84 4c 22 d7 5f f7 b6 2f 9a c6 c7 cf 9d 47 4d aa c5 b1 1d 91 ae b8 f3 0a cb 6a d9 1a 2a 41 5d c0 d9 ad 56 2b 1d 1e a5 26 81 15 1f 2d fd 72 05 d2 92 25 39 d3 29 ce d6 79 10 ee 31 08 40 24 15 66 10 74 93 c2
                                                                                                                                                                                                                          Data Ascii: 0lun3fK05SR86AI3d3|y%b71Jrr))XM]IYI%vR>P0n%lm5+Rjm3]k]JV"aD(TETQCC*559L"_/GMj*A]V+&-r%9)y1@$ft
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 0e 47 25 33 55 0b 84 05 e6 bd 19 67 ac 49 12 4e 16 55 02 aa d9 ca 7f 55 44 cf d3 a2 ad 1d a4 6e aa 35 7c d1 4e a4 55 23 80 18 86 0e 83 9f bf 3e 9e fa 85 d2 5e a9 74 85 9f 5c 74 35 e4 77 bd 3b 7a ca b5 cd c1 d1 b8 1a 3e 19 59 9c 53 c2 ef 04 b1 3f c4 d7 03 c2 84 fc b7 b9 ed 97 bb 45 fc 9b 76 e1 1b a3 bb 8b 30 7d d3 da de 60 e6 0a ed b9 e7 2a 82 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 14 7a fb b3 ff 00 36 2f 3e bf 92 5e f3 fe 0f e7 30 b2 67 be 3b c2 d4 27 90 ae ab b7 e0 87 16 7f 2d 8e 5c 69 0e 2c 7d ba fd cc ff 00 76 5b 43 ca df db bf b3 1f 6c fe ce 7a 4a f4 d4 f7 ad fb 31 f6 86 a9 f3 8f 33 e5 1e 57 97 f3 16 bd 3c ce ee e1 ed ed 31 43 9d a5
                                                                                                                                                                                                                          Data Ascii: G%3UgINUUDn5|NU#>^t\t5w;z>YS?Ev0}`*aD&0L"aD&0L"aD&0L"aD&0L"az6/>^0g;'-\i,}v[ClzJ13W<1C
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: 07 60 09 a1 3e 2c ee be 5a 33 5b f2 3f 58 b4 51 b3 c4 67 aa 76 66 a9 49 41 cf c6 9c a5 7d 14 f9 3e be 44 83 25 4c 5e f6 52 71 eb 00 91 64 8e 00 22 1d e9 28 51 28 98 a3 ef de a4 d8 bd 2f f8 a0 f4 94 6d f7 45 9b 97 44 ef 30 89 21 9e 33 49 60 99 b5 d1 34 46 9a a0 ba b6 92 a0 b4 80 5a e0 f8 e4 05 a5 ec 3e 1f 67 77 bd 74 56 fb e6 00 e8 37 1b 77 10 f6 3b 27 0e 2d 75 3d e6 b8 71 ed 0e 06 a0 15 14 17 fd 73 64 d5 96 b7 15 6b 3a 5d 56 00 17 31 53 2d d1 3a 51 96 28 ce bf 52 42 34 c6 f0 22 a9 75 02 b8 44 04 4e d9 5f 8f 52 89 4c 3f cf cf ae 3e 8a f5 a7 a0 dd 6d 27 45 75 8b 0c 90 3c b9 f6 37 cd 69 10 5f db 37 fd a3 0e 21 97 0c 04 36 e2 02 75 44 ef 13 4b 98 e6 38 fd 4f d3 9d 47 65 d4 fb 70 dc 36 f3 a6 41 84 91 d4 6a 89 dc 9d 5c da 46 47 ed 0c b1 a8 1d f3 4b 6e 39 bd 41
                                                                                                                                                                                                                          Data Ascii: `>,Z3[?XQgvfIA}>D%L^Rqd"(Q(/mED0!3I`4FZ>gwtV7w;'-u=qsdk:]V1S-:Q(RB4"uDN_RL?>m'Eu<7i_7!6uDK8OGep6Aj\FGKn9A
                                                                                                                                                                                                                          2024-10-24 22:17:56 UTC8000INData Raw: f5 bc 4a 91 c3 3e 41 f8 b3 f8 85 87 d1 be 92 1d 3d d3 d3 b1 be a4 ee f1 39 b6 a0 0d 66 d6 0a e9 96 f5 e0 65 a7 dc b7 0e fe d2 7c aa d8 de 07 9f f4 27 48 bb a8 2f bf 1d 7a c2 ed 96 d8 8d 7c 03 e4 cd b1 03 cc e6 79 37 bc 28 b0 d3 9a a2 73 70 dd e3 e8 d0 6a 39 6e dc e2 32 76 a9 f3 77 2e 30 30 80 e0 0d 25 28 e1 55 3b 81 79 69 25 ce 29 a0 06 37 72 ae 4f dc 3f 54 a6 e9 f9 2d e8 f7 a4 fb ff 00 ad 5d 77 6b d0 fb 2c 92 31 b2 17 4f 7f 78 e6 eb 36 d6 da eb 35 cb 9e ea 87 4f 2b 9c 59 00 76 12 4e ed 75 0d 63 88 f7 bf 51 ef f6 bd 3d b7 cb ba 5d e9 32 32 81 8c a5 03 e4 a6 10 e9 1f 61 a0 78 9c 32 1d aa 7c a9 f5 68 2a 4d 6a 1e a7 59 60 94 6c 14 0b 24 63 e3 9a 24 50 01 2a 49 07 53 2a b0 81 4b e6 3a 72 a8 99 45 4e 21 dc a2 86 31 87 c4 47 3f a0 0e 8c e9 1d 83 a0 ba 5e cb a3
                                                                                                                                                                                                                          Data Ascii: J>A=9fe|'H/z|y7(spj9n2vw.00%(U;yi%)7rO?T-]wk,1Ox65O+YvNucQ=]22ax2|h*MjY`l$c$P*IS*K:rEN!1G?^
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: e7 9a f9 cd 79 c2 26 11 30 89 84 4c 22 61 13 08 be 67 4e 9b b4 6a e5 db 85 0a 46 ed 10 59 c3 83 88 f8 26 8a 09 99 45 4c 6f cc 29 0a 23 95 2f 6f ad 36 eb 39 af ef 9e 23 b3 b7 89 d2 48 e3 93 18 c6 97 b9 c7 b0 34 12 7b 02 ca 36 3a 59 1b 14 62 b2 3c 80 00 e2 49 a0 03 bc e0 a8 1e 88 32 96 33 5e 36 53 9e f3 0d ce ca e1 08 71 54 82 53 27 5e 84 ea d5 a1 48 1e 20 05 51 c9 d4 ea 20 3d 0d d8 03 9f 24 fc 23 3e e3 ad 36 fe a7 f5 db 71 12 0b ce b0 df e6 7d bb 5e 31 8b 6d b1 ad ad 8c 4d ae 3a 43 44 8f ef 77 62 f3 de bb 0d db 9f 65 d3 11 9a 9d ba d8 36 43 c0 cd 27 8d fe d0 08 0a e1 73 ec 15 e0 09 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 e8 03 f1 0e b8 20 11 43 92 28 e8 e7 9d 45 94 44 35 27 76 d7 24 18 56 36 45 46 d5 1a d1 94 a2 4a 22 d6 5e 6d a2 85
                                                                                                                                                                                                                          Data Ascii: y&0L"agNjFY&ELo)#/o69#H4{6:Yb<I23^6SqTS'^H Q =$#>6q}^1mM:CDwbe6C'sL"aD&0L"aD C(ED5'v$V6EFJ"^m
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: b1 33 02 29 45 95 9f b9 37 25 ef 7c 3a e0 df 23 39 33 ac a2 6a 53 b7 cd 43 4a 6b 64 ad 44 de d8 4c 49 d4 5f 3e 5a cb 05 0c 74 a7 18 57 e7 ab 13 2e 5a 03 59 35 0c 05 6e fd b1 fc c0 28 f7 74 01 28 ca d2 d1 a9 c0 15 af 0b 9d df 78 3b 99 be e1 3c 75 b1 71 97 73 eb 3e 31 56 28 76 69 ea ad 85 fc b6 b0 a6 6d 58 5b 72 4f 6a 13 2d e7 23 52 68 fe d7 ba 2e b0 c9 b5 5d db 72 95 72 9d 82 87 32 62 20 43 10 7e b0 42 b2 d8 9a d3 51 5a a8 27 c2 d8 af af db d3 dc 1b 73 7b 6a ef 69 2e 42 68 ba ce b1 b5 dc e5 35 e5 83 5a 38 8c db 30 d6 a9 da c1 20 ac 73 15 a9 b7 ce d1 65 4f ba 51 25 4b 2c 93 ba b3 72 a4 a1 9e 99 12 a6 75 00 c9 18 44 a6 21 62 e6 87 8a 15 91 17 18 fe f4 f7 b8 36 e8 e4 9f 1e f4 ed a7 4f 70 dd 85 67 6c 6f 0d 4f ad 2c 6f a0 35 f6 ec 6b 3a ca 0a f7 7d 80 ab 4b bb
                                                                                                                                                                                                                          Data Ascii: 3)E7%|:#93jSCJkdDLI_>ZtW.ZY5n(t(x;<uqs>1V(vimX[rOj-#Rh.]rr2b C~BQZ's{ji.Bh5Z80 seOQ%K,ruD!b6OpgloO,o5k:}K
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: 86 25 8a a0 9e cd 9b 66 b7 52 3f 76 4e d3 92 8c d1 64 4d d0 1b b5 02 f7 ca 0f 5f 13 76 b7 1e 9d 15 01 fc bf f8 d5 f8 85 37 b3 cf e8 9f 44 5c 91 0c 44 0d e6 78 9d 89 a8 ab 76 f6 b8 61 4a 78 af 69 e2 2d d3 6f 81 32 85 ee ff 00 4d fa 43 44 4d ea 4d c9 80 ea 1f 70 d3 ef 01 c6 60 de 35 f7 59 cb 17 72 5f 17 0a 38 f4 16 c7 ed 37 1d ce 38 4d 57 88 74 23 af 62 9d 26 20 9c e4 b3 15 45 33 5a 1c 20 25 02 ad 0f 10 a9 04 8c 43 f4 8a b8 28 a9 d3 b4 85 ee f1 6f 82 ff 00 87 26 75 45 fc 3e b2 f5 c5 b5 3a 6e d5 ed 76 d1 6e ec 45 d4 d1 12 3f 1d 2b 69 57 c1 03 80 6d ab 0d 1a e9 07 9b 4d 31 b3 55 8f 52 3a b4 59 46 ee 9b db 5c 05 e3 aa 27 78 35 d0 d3 8f 96 4f 07 bb 37 f2 c8 66 a5 a8 80 20 61 1e df 8f 8f 77 e6 f5 f1 0e 9f db cf d6 66 87 7d ac 69 5e fa 7c be 65 e8 80 00 cb 0a e7
                                                                                                                                                                                                                          Data Ascii: %fR?vNdM_v7D\DxvaJxi-o2MCDMMp`5Yr_878MWt#b& E3Z %C(o&uE>:nvnE?+iWmM1UR:YF\'x5O7f awf}i^|e


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          67192.168.2.74978735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC590OUTGET /javascript/util.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2815-621ab8d552102"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 10261
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC7792INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 24 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 76 61 72 20 24 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 33 2e 33 2e 31 2e 6a 73 27 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 5f 61 72 72 61 79 28 73 74 72 69 6e 67 2c 20 61 72 72 61 79 29 7b 0a 09 76 61 72 20 6c 65 6e 20 3d 20 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 0a 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 7b 0a 09 09 69 66 28 61 72 72 61 79 5b 69 5d 20 3d 3d 20 73 74 72 69 6e 67 29 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 72 61 79 4f 75 74 42
                                                                                                                                                                                                                          Data Ascii: if (typeof $ === 'undefined') { var $ = require('./jquery/jquery.3.3.1.js');}function in_array(string, array){var len = array.length;for (i = 0; i < len; i++){if(array[i] == string){return true;}}return false;}function grayOutB
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC2469INData Raw: 29 20 2b 20 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2f 61 6a 61 78 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 68 70 27 2c 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 65 63 74 3a 20 27 55 74 69 6c 41 6a 61 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 75 6e 63 74 69 6f 6e 27 3a 20 27 6c 6f 61 64 4d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 72 6f 6d 44 61 74 65 27 3a 20 66 72 6f 6d 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 6f 44 61 74 65 27 3a 20 74 6f 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 69 6d 65 46 72 61 6d 65 27 3a 20 74 69 6d 65 46 72 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 66 66 53 65 74 27 3a 20 6f 66 66 53 65 74 0a 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: ) + 'controllers/ajaxController.php', data: { object: 'UtilAjax', 'function': 'loadMore', 'fromDate': fromDate, 'toDate': toDate, 'timeFrame': timeFrame, 'offSet': offSet


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          68192.168.2.74978835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC593OUTGET /javascript/options.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2f09-621ab8d54e282"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 12041
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC7792INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 4e 65 78 74 4f 70 74 69 6f 6e 28 70 72 6f 64 75 63 74 49 64 2c 20 67 72 6f 75 70 49 64 2c 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 2c 20 6c 61 73 74 4f 70 74 69 6f 6e 47 72 6f 75 70 49 44 2c 20 62 61 74 63 68 4d 6f 64 65 2c 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 2c 20 63 61 72 74 49 74 65 6d 49 64 29 7b 0a 09 76 61 72 20 69 6e 64 65 78 49 64 20 3d 20 70 72 6f 64 75 63 74 49 64 3b 0a 0a 09 69 66 28 63 61 72 74 49 74 65 6d 49 64 20 26 26 20 63 61 72 74 49 74 65 6d 49 64 20 21 3d 20 27 27 20 26 26 20 63 61 72 74 49 74 65 6d 49 64 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 09 09 69 6e 64 65 78 49 64 20 3d 20 63 61 72 74 49 74 65 6d 49 64 3b 0a 09 7d 0a 0a 09 2f 2f 49 66 20 74 68 65 20 75 73
                                                                                                                                                                                                                          Data Ascii: function updateNextOption(productId, groupId, selectedOption, lastOptionGroupID, batchMode, selectedOptions, cartItemId){var indexId = productId;if(cartItemId && cartItemId != '' && cartItemId != 'undefined'){indexId = cartItemId;}//If the us
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC4249INData Raw: 6a 51 75 65 72 79 28 27 23 61 64 64 54 6f 43 61 72 74 42 75 74 74 6f 6e 27 29 2e 73 69 62 6c 69 6e 67 73 28 27 2e 6d 65 73 73 61 67 65 2d 2d 73 74 6f 63 6b 2d 6e 6f 6e 65 2c 20 2e 6d 65 73 73 61 67 65 2c 20 2e 6d 65 73 73 61 67 65 2d 2d 6e 6f 6e 65 27 29 3b 20 2f 2a 20 3d 4a 46 47 2e 20 2e 6d 65 73 73 61 67 65 2d 2d 73 74 6f 63 6b 2d 6e 6f 6e 65 20 6c 65 66 74 20 6f 76 65 72 20 66 72 6f 6d 20 70 72 65 20 49 4e 54 2d 33 39 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 6d 65 73 73 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 63 6f 6e 74 61 69 6e 65 72 2e 74 65 78 74 28 72 65 73 70 6f 6e 73 65 2e 6d 65 73 73 61 67 65 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65
                                                                                                                                                                                                                          Data Ascii: jQuery('#addToCartButton').siblings('.message--stock-none, .message, .message--none'); /* =JFG. .message--stock-none left over from pre INT-39 */ if (response.message) { $container.text(response.message).show(); } e


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          69192.168.2.74978935.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC621OUTGET /javascript/jquery/nivo/jquery.nivo.slider.pack.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2fd1-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 12241
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC7792INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4e 69 76 6f 20 53 6c 69 64 65 72 20 76 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6e 69 76 6f 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 44 65 76 37 73 74 75 64 69 6f 73 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 61 6e 64 20 61 62 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e
                                                                                                                                                                                                                          Data Ascii: /* * jQuery Nivo Slider v3.2 * http://nivo.dev7studios.com * * Copyright 2012, Dev7studios * Free to use and abuse under the MIT license. * http://www.opensource.org/licenses/mit-license.php */(function(e){var t=function(t,n){var r=e.extend({},e.
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC4449INData Raw: 30 3b 63 3d 30 3b 64 3d 65 28 22 2e 6e 69 76 6f 2d 73 6c 69 63 65 22 2c 74 29 3b 69 66 28 6f 3d 3d 3d 22 73 6c 69 63 65 44 6f 77 6e 4c 65 66 74 22 29 7b 64 3d 65 28 22 2e 6e 69 76 6f 2d 73 6c 69 63 65 22 2c 74 29 2e 5f 72 65 76 65 72 73 65 28 29 7d 64 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 28 74 68 69 73 29 3b 6e 2e 63 73 73 28 7b 74 6f 70 3a 22 30 70 78 22 7d 29 3b 69 66 28 63 3d 3d 3d 72 2e 73 6c 69 63 65 73 2d 31 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 22 31 2e 30 22 7d 2c 72 2e 61 6e 69 6d 53 70 65 65 64 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 72 69 67 67 65 72 28 22 6e 69 76 6f 3a 61 6e 69 6d 46 69 6e 69 73 68 65 64
                                                                                                                                                                                                                          Data Ascii: 0;c=0;d=e(".nivo-slice",t);if(o==="sliceDownLeft"){d=e(".nivo-slice",t)._reverse()}d.each(function(){var n=e(this);n.css({top:"0px"});if(c===r.slices-1){setTimeout(function(){n.animate({opacity:"1.0"},r.animSpeed,"",function(){t.trigger("nivo:animFinished


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          70192.168.2.74979535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC423OUTGET /00315-1/design/images/bg.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:04 GMT
                                                                                                                                                                                                                          ETag: "4ff-519a9b1a37400"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1279
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC1279INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 ba 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          71192.168.2.74979835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC427OUTGET /00315-1/design/images/top-bg.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:24 GMT
                                                                                                                                                                                                                          ETag: "de-519a9b2d4a100"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 222
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 96 08 03 00 00 00 59 d0 7e de 00 00 00 2a 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 d8 d8 ff da 5d b3 bd 00 ff e7 00 ff f2 00 23 20 20 e7 65 e4 bd 00 00 00 08 74 52 4e 53 00 16 22 0d 31 07 02 2b d2 4f 89 5a 00 00 00 5b 49 44 41 54 78 da ed cc b9 11 84 00 0c 04 30 f3 1c ef d1 7f bb cc 10 3a dd 00 02 a9 00 55 ec 6c f6 66 6b 8e e6 03 c1 15 12 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 78 3f f8 87 04 82 27 98 43 b5 86 6a 0c d5 10 aa 29 54 bf 50 2d a1 1b 41 a3 cf b0 81 29 4a 6d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR@Y~*PLTE]# etRNS"1+OZ[IDATx0:Ulfk@ @ @ @ x?'Cj)TP-A)JmIENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          72192.168.2.74979635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC428OUTGET /00315-1/design/images/logo_bg.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:10 GMT
                                                                                                                                                                                                                          ETag: "ec1-519a9b1ff0180"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 3777
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 c1 08 06 00 00 00 c8 14 8c c1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          73192.168.2.74979735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC432OUTGET /00315-1/design/images/search_icon.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:11 GMT
                                                                                                                                                                                                                          ETag: "4ea-519a9b20e43c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1258
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC1258INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 11 08 06 00 00 00 3b 6d 47 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDR;mGtEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          74192.168.2.74979935.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC411OUTGET /images/56385.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 05 May 2019 13:00:16 GMT
                                                                                                                                                                                                                          ETag: "3241a-5882390b93268"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 205850
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:57 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: a0 7c 8c 2c 94 34 b8 c6 da 48 d7 b2 95 69 51 4c 46 56 d7 37 8f 8f 27 65 ab cd e4 ad 03 80 0e 1a 5c 5a 41 00 90 0d 41 f0 95 82 b9 d5 dc bf 8c dd bb a2 aa b3 7c 88 5e fa 58 bb 5b d4 63 d3 75 43 a8 1a de 10 4e e4 12 97 5a bc 9d 95 24 64 59 2f 12 5b 5a 75 a9 7f 66 9c 4a 74 dc 0c 3b c2 89 8a 64 c0 0f 54 ba 6e e8 e7 9b 7d 52 47 7f 2f 2e 24 c4 40 cb 07 53 fc fe e2 4b 7e fc b4 46 67 16 fd dc 13 99 3c d4 4f 6b e7 15 d1 dd f9 dd b5 35 6b 3a 7c 19 ed cf 8d db a1 8e c8 77 84 3f dc 34 3a 95 ad 35 71 14 d5 a5 da 7c 7a 5d e2 5b 45 c7 ed ef ad 39 3b a5 f5 c6 fe d3 b3 83 63 d6 bb 4e b2 ce d3 55 94 51 b2 ac 5d 99 9b 83 2a dd d3 09 26 0b 7e 9d 1f 31 0d 24 d9 76 6f 5b 9b a9 9b bb 6e a2 62 23 e1 eb 94 4b 9a 9c b2 dd dc 9a e6 16 57 96 3b ea 06 5b ee ac 3d d7 73 3b 58 ed 71 ba
                                                                                                                                                                                                                          Data Ascii: |,4HiQLFV7'e\ZAA|^X[cuCNZ$dY/[ZufJt;dTn}RG/.$@SK~Fg<Ok5k:|w?4:5q|z][E9;cNUQ]*&~1$vo[nb#KW;[=s;Xq
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: bf 65 7b 66 e9 5f d8 9b 72 fd 11 78 f9 a2 b0 5f 6a b1 de a8 6d af 70 b4 38 8b f9 33 61 96 9d 68 a7 aa 26 d3 cf 54 c6 f3 7c d0 4d 11 26 38 3a b5 e6 c7 54 fb d7 79 41 cb ee aa ef 64 9b 78 ed 6d 7d dd b3 ed 71 76 ee b5 f7 ca 0b 3b 97 d5 d8 b8 22 8e 5e fe 08 ed 24 1a df 2e 80 00 6e 87 3a 40 67 bd b3 8c db 96 76 ae bd db 6c 02 d6 e6 95 70 74 8e 0e ee cb da 3f 64 71 22 84 b8 70 02 be af 05 25 d9 69 aa 65 5d 70 9e ef d7 1c f4 d7 2c f9 fd cd ae 3f 72 06 9d f2 ff 00 51 5f f8 b5 b4 3e 56 d4 be 50 da aa be d6 f9 2b cb de 30 dd a0 7f e9 ea 4c e5 6e ce c3 d4 2c f5 b6 4e 7f a5 9e a3 e6 f9 3e 5a 9e 34 8e a2 66 da 6f d2 7d cc fd f3 c9 ae 44 ec de 64 f2 da fb de dd eb 8d df 16 be 6d 73 dc db dc 77 7e 71 b7 f7 05 ac df 39 ba 8a 78 1f ae 09 e5 8f e7 91 3b 4e ad 4d d2 f6 b5
                                                                                                                                                                                                                          Data Ascii: e{f_rx_jmp83ah&T|M&8:TyAdxm}qv;"^$.n:@gvlpt?dq"p%ie]p,?rQ_>VP+0Ln,N>Z4fo}Ddmsw~q9x;NM
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: bb ad 52 1b c7 de 12 e2 27 31 d2 4d 80 55 f9 8d 19 bf 37 0c 6a 71 62 5f 57 ad dc 90 e2 a6 e8 aa ed 7d 72 f1 0f 68 49 ba 63 25 44 d8 10 ce d1 44 8e 54 2b 87 90 ae 23 a4 45 32 24 fd 20 cb 83 eb 07 01 65 b0 3d 1b 5b b7 94 36 c6 73 26 cf 8f 07 8b 0e 96 ba e6 b6 8b 37 88 75 8d d6 be ea 16 4b e7 16 8e 89 d2 ba 16 18 63 bb 17 36 ad 7b 9f 6d 25 20 7b 6a 67 5e ef fb 5c b1 a6 8b be f6 4e 1e 07 18 65 0f 67 69 23 4b c1 02 bc 4b 34 be 80 38 2f 7f de 91 fc 6c 7c 56 fd eb 5a 3b fd 64 f9 05 90 2f 43 97 e2 a1 b9 3f b7 19 0f b8 f8 55 d9 cd 3f c2 6b 7f b1 23 fa 6c ca 66 bb f0 76 5b fb b9 2c 76 ce 71 fd d2 7f 35 ff 00 73 bf 0f e7 61 fe 6b fe 67 3e 5a fc b0 f9 a4 7d b7 f6 f7 ac fc b5 f9 d4 a9 7c 9f f9 41 f2 b7 d9 fe 0f 64 3e f5 4f 57 f3 fc 4b 79 9e 49 2c 3f d1 c7 d7 27 c0 5c
                                                                                                                                                                                                                          Data Ascii: R'1MU7jqb_W}rhIc%DDT+#E2$ e=[6s&7uKc6{m% {jg^\Negi#KK48/l|VZ;d/C?U?k#lfv[,vq5sakg>Z}|Ad>OWKyI,?'\
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC8000INData Raw: dd 62 a7 c4 ad ab a0 db f2 cb 44 33 b5 da 77 7f 19 ef 14 67 d1 5b df 91 ed eb 15 ad 75 a7 f5 b7 2a a9 f7 5a a0 39 26 94 6d 25 0c 69 a9 5d c9 5a 51 9b 16 6c d4 62 e5 08 b5 8c ba 88 9d b3 52 2f 90 4c cf a5 33 a5 7c a7 39 b0 9c c5 fb d8 dd 67 0f 8f db 99 db 1b 86 3f 1d 88 33 c9 75 93 be db b7 36 d2 b5 be fb 16 3d 91 c7 8a bc 6c b2 3e 56 c8 c7 cd 10 8d 92 36 49 5d 1c 91 0f 2e f7 34 58 99 ac 3c e6 df bd 7c f0 bd a4 49 2e 90 d8 d9 3b 5c 3f 62 a8 a9 91 94 00 50 80 6a 45 05 64 ef b1 d7 63 ab 6f 6c 4b 6e ce dd db bb 67 52 36 0e e9 d8 34 82 6b 18 c8 cd 62 4b 03 8a 4d 46 92 e2 c1 0b 6a 9e 00 9e b5 42 d6 a6 a7 e5 67 e6 ab 51 83 e9 8c 64 93 54 99 74 0f 34 55 11 4e d2 3d 20 7e 90 3d b1 d5 7e d8 c4 72 ef 97 78 8c 96 3f 67 63 f2 43 23 34 d9 11 03 2e a6 ba 64 13 db 42 c6
                                                                                                                                                                                                                          Data Ascii: bD3wg[u*Z9&m%i]ZQlbR/L3|9g?3u6=l>V6I].4X<|I.;\?bPjEdcolKngR64kbKMFjBgQdTt4UN= ~=~rx?gcC#4.dB
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: b9 55 6b 33 26 a9 82 61 14 ad f6 41 fc 69 5c 50 fe bd 6c cf b4 96 cb cb 3c eb fb f1 38 df ff 00 c8 a3 f7 cc 0a 69 d9 5f 85 36 7f ba 1f d6 39 76 3a e6 9d 2a e6 53 08 98 44 c2 26 11 30 89 84 4c 22 61 14 12 77 f8 e6 94 0f 1d f8 75 62 d1 90 53 ad 83 71 72 75 8a f4 58 f8 46 ae c8 32 71 1a 9d 75 4a 9e ce b4 c9 34 29 0e 24 86 9a 85 2a 95 c4 40 e6 48 eb af 2c 75 11 f3 0a cd c8 13 28 fe 8a be 9c 32 9c d6 e7 d5 bf 35 f3 16 8e 3c bb d9 92 79 c9 96 48 f5 43 3e 57 47 f9 8d b4 4e 2e 6f cf ad 5e f6 e4 5e f6 09 3b 83 6f 6e d9 5a cf 3a 85 c6 41 e6 0e 76 3c 6e 19 d8 f8 9f 4b eb a1 a4 00 78 88 ff 00 4e e2 28 78 38 56 3a 12 2b a8 91 5d 2e 0a 81 79 b4 92 b7 b5 73 9f fd 5a ff 00 c8 77 fe 61 67 b3 c2 a1 1e 15 5c aa d7 74 be 75 54 b4 03 5e 2f c1 ef 59 56 da 45 96 9e d9 5a 19 a5
                                                                                                                                                                                                                          Data Ascii: Uk3&aAi\Pl<8i_69v:*SD&0L"awubSqruXF2quJ4)$*@H,u(25<yHC>WGN.o^^;onZ:Av<nKxN(x8V:+].ysZwag\tuT^/YVEZ
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: e7 4b 7c 43 d8 52 4f 7b 27 ba 3e ca d9 8f 61 44 7b 0f e4 d7 a8 23 ec 1f 64 fb 0b d9 9d 0d ea fe c8 f5 3f 50 f5 0e 9e 2f 1f 93 ea 7f a5 fc 3d 7c 3f 47 39 5f 0b 59 fe e1 ae 23 fd 81 68 5f f2 17 5f d5 99 c6 96 f8 87 b0 be fb d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 53 ee 1a e2 3f d8 16 85 ff 00 21 75 fd 59 8d 2d f1 0f 61 3b d9 3d d1 f6 56 63 d6 9a 73 58 69 c8 f9 28 ad 5f 4b 85 a5 47 4c 3c 4e 42 4d 9c 2a 4a a2 8b c7 a9 20 0d 93 72 b1 55 59 5e aa 91 02 81 7a 87 4f 40 62 80 76 2f 92 e7 38 d5 c4 92 b8 8d ff 00 8c 1c 7f da 76 35 ad db 0f 55 55 6d b6 57 0d 5a b2 5a 62 5d b3 85 5e 28 d5 8a 7e 53 44 04 c4 72 99 7c b4 13 f4 14 00 31 40 7b 40 5c 87 bd a2
                                                                                                                                                                                                                          Data Ascii: K|CRO{'>aD{#d?P/=|?G9_Y#h__=S?!uY-a;=S?!uY-a;=S?!uY-a;=VcsXi(_KGL<NBM*J rUY^zO@bv/8v5UUmWZZb]^(~SDr|1@{@\
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 34 c9 3e 45 83 c6 5a 7d ca 9f 30 76 da b6 76 5b 29 20 e2 4c 10 b1 df e3 a3 7c 83 e2 83 19 f8 8a a2 aa 80 a2 e1 50 20 89 4c 92 ca 14 a6 28 88 08 09 4e 20 02 02 1d 04 07 d1 97 ca a5 35 f8 32 aa 9f f3 ea a8 7f e5 8e 63 7f 1c 47 14 0b 95 fd 49 65 90 31 8e 82 aa a2 63 26 aa 26 32 4a 19 33 19 15 d3 32 2b a4 61 20 80 8a 6b 24 71 29 8b f0 18 a2 20 3e 81 ce 57 08 45 96 4f f9 9a aa 13 f9 45 0c 5f f8 22 19 c2 e5 78 f3 95 c2 f2 81 8e 54 ca 72 aa 24 32 0b 90 c9 01 47 c2 70 3a 85 11 15 48 60 e8 70 12 0a 05 f4 f5 f4 08 e7 cb 85 47 1e c5 c1 f8 eb b0 3b 9d 7d bb 7b 75 f2 33 73 d5 39 23 ca f7 3c a1 6d 62 b8 6b ca fc 04 5c 37 1f e7 35 6c 55 6e cc de ac 77 2e 54 96 b4 92 e5 5b 73 3d ed a4 23 ec cc 5a 91 56 b2 29 a4 a3 54 11 2f 80 82 91 8c ae 26 bd 10 5b de 7c 8f 24 f7 1f 28
                                                                                                                                                                                                                          Data Ascii: 4>EZ}0vv[) L|P L(N 52cGIe1c&&2J32+a k$q) >WEOE_"xTr$2Gp:H`pG;}{u3s9#<mbk\75lUnw.T[s=#ZV)T/&[|$(
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 7b d6 c7 55 b3 c6 4f 5a aa 45 12 55 33 18 8a 26 60 31 44 40 40 72 8b e5 31 99 2c 26 4a e3 0d 99 b7 9e d3 31 69 3c 90 cf 04 cc 74 53 43 34 4f 31 cb 14 b1 3c 35 f1 cb 1b da e6 48 c7 b4 39 8e 05 ae 00 82 14 56 39 23 95 82 58 9c d7 44 e0 08 73 48 20 83 c4 10 45 41 04 71 04 70 23 88 5e f6 78 17 d2 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 54 77 b9 e7 65 ae 5b f2 cf 9c 5b bf 90 5a c1 1a a1 e8 f7 f0 d6 de c3 f6 95 82 05 8b e3 7c 94 d4 34 0a 54 90 2c d9 ec db 37 09 0f b5 eb 6e 00 be 34 cb e2 27 41 0e a0 20 23 b0 27 44 5e 90 7e 9b b9 1f d3 0e d8 e5 76 fe c8 de db ee cc 5f be 3d fb 23 b2 bb
                                                                                                                                                                                                                          Data Ascii: {UOZEU3&`1D@@r1,&J1i<tSC4O1<5H9V9#XDsH EAqp#^xaD&0L"aD&0L"aD&0L"aD&0L"aD&0L"aD&Twe[[Z|4T,7n4'A #'D^~v_=#
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 44 4f db b4 3b ee 56 f5 b1 b9 b6 8c bd f3 76 b7 32 36 ed b6 7a cc b9 d1 88 19 97 c3 68 c6 65 6d e0 60 a4 86 59 ec a4 c6 de 4a e7 07 07 68 79 0e e0 5a de 2e 69 91 da 96 f7 22 9e 71 61 3b a1 7d 01 2e 31 4b f3 c8 dc e3 d8 03 5e 1f 1b 40 f6 3c 27 f9 af 7f fd e9 3b 31 6d ad 7b e1 f5 fd 89 db cf 78 44 6e 1a aa 08 94 3d 74 74 66 ee 55 f4 5d ca 35 02 ad e2 f3 59 45 dc 14 91 9b 7c 74 84 be 5a 6d 50 f1 07 a4 3c ce 33 ed 3c ab eb 7f 0d b8 23 06 3d b5 cd 0d b3 36 2a e7 44 5e 47 bf 7b 7f 55 f6 3e 69 e7 1c 03 e7 c5 cf 7b 6d 13 1d c5 fe 6c d0 d2 74 d1 bc c3 ff 00 bc 76 94 b0 9e 37 18 eb 86 c8 da 9e 3d cc fe 43 da d6 f8 84 a1 af 71 ec 1a bc 15 e3 2a 3e ec 67 25 5b 96 b7 c8 de 2e 58 a5 53 40 95 f5 d8 6f da 62 4e dd fa 13 88 78 8b 1a 76 ca 14 c8 b0 80 35 8f 8b 74 ce 01 7e
                                                                                                                                                                                                                          Data Ascii: DO;Vv26zhem`YJhyZ.i"qa;}.1K^@<';1m{xDn=ttfU]5YE|tZmP<3<#=6*D^G{U>i{mltv7=Cq*>g%[.XS@obNxv5t~


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          75192.168.2.74979313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                          x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221757Z-16849878b78j5kdg3dndgqw0vg00000001b000000000dn2c
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          76192.168.2.74979013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                          x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221757Z-15b8d89586flzzks5bs37v2b900000000400000000000t00
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          77192.168.2.74979113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                          x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221757Z-16849878b788tnsxzb2smucwdc00000008e0000000001efn
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          78192.168.2.74979213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                          x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221757Z-16849878b78k46f8kzwxznephs000000088g000000006tfz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          79192.168.2.74979413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                          x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221757Z-15b8d89586fbt6nf34bm5uw08n00000003f000000000b6uh
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          80192.168.2.74980235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC420OUTGET /javascript/productGrid.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "8f6-621ab8d54b3a2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 2294
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC2294INData Raw: 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 49 74 65 6d 73 46 72 6f 6d 43 6f 6d 70 61 72 65 28 70 72 6f 64 75 63 74 49 44 29 7b 0a 20 20 20 20 69 66 28 21 24 28 27 23 63 6f 6d 70 61 72 65 5f 27 2b 70 72 6f 64 75 63 74 49 44 29 2e 69 73 28 27 3a 63 68 65 63 6b 65 64 27 29 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 63 6f 6e 74 55 72 6c 2b 27 2f 63 6f 6e 74 72 6f 6c 6c 65 72 73 2f 61 6a 61 78 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 68 70 3f 6f 62 6a 65 63 74 3d 55 74 69 6c 41 6a 61 78 26 66 75 6e 63 74 69 6f 6e 3d 72 65 6d 6f 76 65 49 74 65 6d 73 46 72 6f 6d 43 6f 6d 70 61 72 65 26 70 72 6f 64 75 63 74 49 44 3d 27 2b 70 72 6f 64 75 63 74 49 44 2b 27 26 63 6b 3d 27 2b 63 6b 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64
                                                                                                                                                                                                                          Data Ascii: function removeItemsFromCompare(productID){ if(!$('#compare_'+productID).is(':checked')) { var url = contUrl+'/controllers/ajaxController.php?object=UtilAjax&function=removeItemsFromCompare&productID='+productID+'&ck='+ck; var head


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          81192.168.2.749801192.229.221.25443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC383OUTGET /webstatic/mktg/logo/AM_mc_vs_dc_ae.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: www.paypalobjects.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-CH: DPR, Viewport-Width, Width, ECT, Downlink
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                          Etag: "5408d04b-347b"
                                                                                                                                                                                                                          Expires: Thu, 24 Oct 2024 23:17:57 GMT
                                                                                                                                                                                                                          Last-Modified: Thu, 04 Sep 2014 20:49:15 GMT
                                                                                                                                                                                                                          Paypal-Debug-Id: ad3d81a70b9d0
                                                                                                                                                                                                                          Server: ECAcc (lhd/3585)
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                          Traceparent: 00-0000000000000000000ad3d81a70b9d0-9264ee385ca21e8a-01
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Length: 13435
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC13435INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff e1 0c 6d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 32 20 31 2e 31 34 39 36 30 32 2c 20 32 30 31 32 2f 31 30 2f 31 30 2d 31 38 3a 31 30 3a 32 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
                                                                                                                                                                                                                          Data Ascii: JFIFddmhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c012 1.149602, 2012/10/10-18:10:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          82192.168.2.749800192.229.221.25443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC426OUTGET /digitalassets/c/website/marketing/na/us/logo-center/9_bdg_secured_by_pp_2line.png HTTP/1.1
                                                                                                                                                                                                                          Host: www.paypalobjects.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-CH: DPR, Viewport-Width, Width, ECT, Downlink
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Headers: x-csrf-token
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:57 GMT
                                                                                                                                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                                                                                                                                          Etag: "57f13613-25ce"
                                                                                                                                                                                                                          Expires: Thu, 24 Oct 2024 23:17:57 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 02 Oct 2016 16:30:11 GMT
                                                                                                                                                                                                                          Paypal-Debug-Id: b894866b49f56
                                                                                                                                                                                                                          Server: ECAcc (lhd/3587)
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                                                                                                                                          Traceparent: 00-0000000000000000000b894866b49f56-77eb79acb1ee4aaf-01
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Length: 9678
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC9678INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b9 00 00 00 3c 08 02 00 00 00 b5 b2 8c 60 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                                                                                                          Data Ascii: PNGIHDR<`tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          83192.168.2.74980435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:57 UTC648OUTGET /images/10132.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 13 Sep 2015 10:03:28 GMT
                                                                                                                                                                                                                          ETag: "472e8-51f9e0f725c00"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 291560
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:58 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 40 50 f6 15 99 21 60 94 8a ff 00 d6 9e ae 2a a5 55 d2 39 57 5e 97 d1 c1 14 7c d6 fa bd ba 8d bb e9 8f c5 88 c1 7d 23 f2 aa d0 7a bd 6e e2 01 77 e1 66 a9 ae 03 e1 c3 c5 6c a7 b8 6b 87 bb 2e 3d bd 39 fc ad 90 89 74 bb ed 02 ee 08 5e 13 11 88 b8 fd d6 3a 2d 9e 8f 52 d0 86 5f 80 e4 b4 a8 bb c3 a5 4b 56 bd 2f 7b b1 ea a9 dd a5 b8 d8 2e 61 1b 49 73 74 30 bd a0 8e d3 a6 95 fa 57 d0 9d 44 dd 3e 64 b6 fe 6d bb 7f 27 c1 24 dc b6 5d f7 20 47 1c 8d d1 41 da 2b 52 6b 51 8d 30 5a af ee df 29 ef 7d 59 86 da 6e d7 72 b8 75 e3 06 c9 f1 37 d8 87 81 64 cd d8 18 c7 91 22 55 a2 4a 2e 0b 8e db f0 99 61 0f cc 6b d7 ad 4f 1a 2f 5e 4d cd e3 9e ed 6f 2d 77 7e 72 6b 03 e0 92 90 4a c7 0a 54 1e 24 01 98 39 2f 95 3a ab bf 75 79 9b f6 dd cd bc ff 00 67 3d 85 ec 04 32 de 56 c2 21 6f dd
                                                                                                                                                                                                                          Data Ascii: @P!`*U9W^|}#znwflk.=9t^:-R_KV/{.aIst0WD>dm'$] GA+RkQ0Z)}Ynru7d"UJ.akO/^Mo-w~rkJT$9/:uyg=2V!o
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: cb d7 db a0 1e 7d 2f 71 70 04 80 0d 08 15 02 ab a8 73 be c9 f3 57 d2 4e 5e 7f 31 6e 5b e4 e7 66 86 46 b4 ba 2b 87 48 41 71 00 54 3d a0 d2 a4 71 2a 87 d9 5e f3 3d c8 f7 1a f5 32 c1 b4 f9 a6 49 b9 17 8b 45 b8 dd a7 59 de 83 6d b9 48 6e d8 d9 29 54 b5 09 f3 61 25 c6 c1 47 cd d2 4a be 1a e2 79 5b 9b 7a 91 be dd c9 6b b3 dd fa f7 11 c6 5d a5 ec 14 23 da e1 ec 5d 7b 92 ba ff 00 f3 37 cd b7 6e b0 e5 79 a6 dc af 61 8f 5b a3 f4 e3 79 0c 19 bd c1 d4 a8 ed a1 aa ca 38 fd fb 7b aa 6d da 90 72 cd 9b 99 72 4b 27 a9 45 78 1b 8d 2d 49 4a 80 35 7e d2 fd c7 e6 f0 a8 1a ed 23 99 fa cd 60 cd 57 db 63 67 88 1a 12 d6 33 57 8d 03 8a f5 88 ba f9 f3 49 b0 06 fe df e5 d1 38 ae 24 5a b8 13 8f f1 35 53 c5 55 76 ef 7b 3e eb 31 b5 74 e6 dd be cf 6d 96 55 49 0e 06 f2 cb 61 4f 2a d1 2e
                                                                                                                                                                                                                          Data Ascii: }/qpsWN^1n[fF+HAqT=q*^=2IEYmHn)Ta%GJy[zk]#]{7nya[y8{mrrK'Ex-IJ5~#`Wcg3WI8$Z5SUv{>1tmUIaO*.
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 2f cc 1f 50 b6 d7 ea 73 fb b8 9f e0 64 ec df ff 00 a2 1b ff 00 3a ad f2 d4 ad 49 7f 9c 2b f3 80 f7 01 7d f9 5d f9 77 b5 2a 53 ce c9 93 27 bb 9e e4 5f 91 21 f7 16 f3 ef be f6 f2 66 6e 3c f3 cf 38 54 e3 ae ba e2 8a 94 a5 12 54 4d 4f 1d 42 d9 67 c0 3c 02 b0 d8 06 d3 6e a6 eb c9 b8 c2 da dd b3 dc 0d ca 99 67 61 89 57 68 98 06 19 91 e6 32 6d 71 a4 b8 b6 a3 48 b8 b1 8e db 6e 2e c2 62 43 ad a9 28 5b a1 29 5a 92 40 24 83 a2 b1 20 66 ae 77 fb 8e 7b bb ff 00 82 bf 71 ff 00 ed 1f b9 bf ec 63 45 1a 9b da 13 fd c7 3d dd ff 00 c1 5f b8 ff 00 f6 8f dc df f6 31 a2 6a 6f 68 5e e0 bf 74 bb 6a f7 53 6a 76 67 bc 7b 5e e9 6d c6 e0 6d b4 cb a6 e7 6d 6c fb 4d bb 3f c3 f2 3c 3a 4d c6 32 31 5c 9e 3c 99 b6 e8 99 15 ba dc ec b6 10 ea 12 da dc 69 2a 48 50 09 26 a0 0d 48 5a f3 10 48
                                                                                                                                                                                                                          Data Ascii: /Psd:I+}]w*S'_!fn<8TTMOBg<ngaWh2mqHn.bC([)Z@$ fw{qcE=_1joh^tjSjvg{^mmmlM?<:M21\<i*HP&HZH
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: ab c2 9e 5a b1 7b 64 d0 22 23 d6 6d 69 c3 c5 44 bf ef 2f f5 18 4f ac 7f 3f e6 51 9d 44 03 c6 a9 a7 49 e0 2a 78 71 e2 38 1a 57 5a 73 12 68 41 35 07 12 6a 31 f6 e6 a2 26 18 da e6 16 90 e6 fc 58 67 e0 be a9 69 42 1c 74 1a 16 9b 5a db f3 a0 49 20 12 38 7d ed 67 6d c1 27 f0 d0 01 ea 3c 63 95 0f 7f 75 16 1f 52 06 11 e9 b8 d4 1c b8 af 45 7d ad 63 d6 0c 1f 63 36 ea 26 38 cb 4d 2b 21 b2 a3 23 be dc 1a 68 26 55 ce 4c 97 1d eb 0f 3c 90 14 ea 5a 28 e8 09 24 81 d3 af d3 8e 45 b4 6e df c8 16 0c 63 dd 2d ac 76 cd 11 b6 b5 63 5c ec 5c 40 c8 54 93 52 17 e9 4f 45 76 fd b7 6a e5 2b 0b 4d a9 94 7d c4 7e bc ef 02 8e 79 3c 2a 33 a5 29 4c b0 55 ee 4d 68 c9 f2 14 3a 6d 4b 72 3c 89 48 52 18 f9 6b 16 3b 3d 49 a2 d4 d2 47 4a 9e 58 1c c8 d7 69 db 2e f6 e8 a4 0e b9 c6 26 9a ba bf 11
                                                                                                                                                                                                                          Data Ascii: Z{d"#miD/O?QDI*xq8WZshA5j1&XgiBtZI 8}gm'<cuRE}cc6&8M+!#h&UL<Z($Enc-vc\\@TROEvj+M}~y<*3)LUMh:mKr<HRk;=IGJXi.&
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: bf ce 9d 69 c4 29 6d a9 0b 4f 10 41 23 5e d1 ba 8d 57 ee fc 21 06 d5 cd 04 3b 86 38 af b9 76 6b c1 71 b7 89 a5 76 b9 01 fb 34 3a 87 02 29 c0 ab ca d5 8a 02 88 29 80 c2 56 4d 6a e2 3a ca 79 70 5d 79 f1 e5 f1 d6 94 6f 9e 30 0f a8 74 8e c5 ca 48 23 96 a2 36 37 d4 3d bc 3b 8a 9f 35 1c 37 18 c7 42 92 db 69 a9 f4 42 12 96 c7 9f 0e 35 27 59 34 31 f4 7b b5 13 de 54 09 cb 5a e0 ca 36 9c 00 fc b3 50 86 d5 15 c5 13 d0 d7 5a 91 42 14 80 4f 0a 12 a3 c6 94 3a bf 99 8d d1 8e 8c f0 cb c3 c5 6a 87 bd ce d7 91 22 9d fe 25 4b e6 63 11 64 a0 f5 c3 61 d3 c9 2a 4a 02 0d 0f 88 22 bc b5 2d 95 f1 e0 d7 96 8f cb eb 52 f8 98 e7 83 3b 41 76 00 13 c5 5a 0d c3 c7 98 b7 d9 2e 12 9a 64 fa cc b0 bf 49 09 4f 4a 94 aa 11 d0 95 57 ef 28 70 e5 e3 ab 5b 4d 3b ae e3 8d e6 ac 73 86 3d 98 e6 7b
                                                                                                                                                                                                                          Data Ascii: i)mOA#^W!;8vkqv4:))VMj:yp]yo0tH#67=;57BiB5'Y41{TZ6PZBO:j"%Kcda*J"-R;AvZ.dIOJW(p[M;s={
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: e7 05 55 55 e1 c3 5a 17 1d 1c e7 81 6e 63 80 59 e9 73 b1 68 77 0f 12 72 ee 5d 6e e3 e4 cf ae 30 3f 4b 2c ad df 81 c5 b3 c5 fa 78 aa 12 77 60 1d df 5b ea 1d d9 7b d3 e2 bf 7e 25 c6 cb 28 d4 70 ff 00 3a 9c a5 1a fd 94 d7 06 3a 3f d4 18 65 05 d6 f1 39 87 8b 64 6e 03 b6 84 ae bd 77 f2 ab d7 4b 26 16 3f 64 92 41 5f b1 24 4e fa 9f 5a 2a 2e eb d9 e7 74 16 96 d4 b9 db 25 9c 84 24 fc e2 35 a9 c9 87 85 6b d2 88 41 e5 2f f2 03 ac 27 a6 3c f1 6b 30 86 1b 17 39 ae cc eb 69 03 db 5c 17 5c bb f9 78 eb 2d 8b 5d 2d ce c1 7f a5 9f aa cd 5e e0 d2 49 f6 2a 26 6f 6f bb e3 6f 14 99 b3 fb 92 cd 40 3c 70 cc 81 ca 52 9e 28 b7 aa 82 be 7c 75 a5 73 c8 bc e0 c9 b1 b1 b8 d0 29 80 04 82 7b 97 5b 9f a4 5d 51 b5 70 6c db 0e eb aa 95 c2 da 53 ef a3 4a a5 a4 ed 86 e4 c0 51 44 bd ba cf 62
                                                                                                                                                                                                                          Data Ascii: UUZncYshwr]n0?K,xw`[{~%(p::?e9dnwK&?dA_$NZ*.t%$5kA/'<k09i\\x-]-^I*&ooo@<pR(|us){[]QplSJQDb
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: ba 4c 79 d0 66 b0 b5 31 2a 24 b8 ae 25 e6 64 30 e2 08 53 6e 36 e2 41 07 5c 75 bb ee 18 ff 00 c4 da 49 46 c6 e0 43 98 71 0e 06 a2 87 81 fc cb ad c5 79 3d 9d e4 77 76 8f 73 24 8d e1 cc 73 4d 0b 5c d2 08 23 b0 83 42 3b d6 c6 9b f7 50 ee 96 4e 21 72 c2 b2 39 78 6e 57 69 ba e3 92 71 99 8e dd ec 6e aa 74 a8 33 20 39 6e 7d d7 a4 33 3d a4 39 2d 6c b8 49 51 40 aa b8 d3 5e ab 17 5b b9 a1 b6 87 6f bb 8e de 49 4b 4b 5c e2 33 69 1a 71 15 cd 7d 35 17 ce 17 57 ce d7 2e c7 ba 49 65 79 63 35 ab a0 77 a9 11 d6 5a e6 16 12 5c 1e 01 71 07 1c 33 5a dd 7d 49 1d 7e 9a 4a 4b 8e 29 d0 12 a2 90 d9 53 a5 d0 96 88 e2 90 da 95 f2 91 c4 6b c9 df 24 11 9d 72 0d 5a 9c 48 23 81 24 9f 65 0e 4b e6 33 71 a9 ce 73 80 d4 4d 70 c0 0e 2b 69 3d aa 7b a3 6e 96 c4 5a 60 60 fb 83 0a 46 ea 60 70 03
                                                                                                                                                                                                                          Data Ascii: Lyf1*$%d0Sn6A\uIFCqy=wvs$sM\#B;PN!r9xnWiqnt3 9n}3=9-lIQ@^[oIKK\3iq}5W.Ieyc5wZ\q3Z}I~JK)Sk$rZH#$eK3qsMp+i={nZ``F`p
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 64 81 54 f2 71 95 0a 54 72 27 45 7f 49 9d 8b d1 df b5 97 ef 47 bf ba db 83 8c ec 37 b8 5e 3d 85 61 33 b2 eb 94 4b 0e 1f dc 66 0b 16 4e 3b 88 31 79 9c ef a1 6e b7 ee d6 2d 3a 7d ca 2d 86 2d ca 5b 89 64 5f 6d cf 33 02 2a d4 df d5 43 61 80 f4 d6 d5 58 9f 0d 05 5a bd 74 6f 6c 8d c5 63 65 f7 62 66 cd ca b5 c6 dd 88 db 6b 9b 4d da e9 57 8b 62 af b6 44 e7 f1 b1 ab 94 9c 34 dd ac ec c8 8a ed da d0 e6 40 dc 74 c8 61 b7 9a 71 e6 0a 92 85 a1 44 28 4a c0 29 5c 72 5f 9d 47 fc 6a bf 74 ef e8 bb 70 ff 00 6a 1b 87 fb 36 d4 2d af 45 9d eb d5 17 ee fc 7b a2 ef 57 b9 8e cd 77 03 75 ee 1a 4e dd af 74 36 7f 73 71 bb 7b 51 36 fe c4 fe 32 d3 18 16 6d 8a 99 38 dc 8b a5 9d fb b5 dd 45 72 b2 1c 62 f6 96 64 87 12 1e 0c ad 1d 3f a9 a9 95 86 46 06 1c 32 5d be fd 5e ee bb a9 ed 63 83
                                                                                                                                                                                                                          Data Ascii: dTqTr'EIG7^=a3KfN;1yn-:}--[d_m3*CaXZtolcebfkMWbD4@taqD(J)\r_Gjtpj6-E{WwuNt6sq{Q62m8Erbd?F2]^c
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 94 b8 1d a8 a9 84 51 b5 ed 2b cd 24 69 32 21 c8 62 5c 47 de 8b 2e 2b cd 49 8d 26 33 ab 62 44 69 0c 2d 2e b2 fb 0f 34 a4 b8 cb cc b8 90 a4 a9 24 29 2a 00 83 5d 16 55 fa 98 77 9d de 7d bf 24 f6 0d dd 2e ef 21 dd 26 d9 64 ef 37 63 d6 36 e2 4c 8a f1 6a ed 66 ce 3b 82 c5 ec 3b 62 88 2c ca 8a e2 55 1e eb 67 cd b3 c3 1d 4f b0 be a6 5e 64 b8 da be 50 75 2b 4d ad fb cd 3d eb f2 c8 d4 2d c5 fa ca 7b 1c f6 fe be db fd ac bb 43 c2 66 c2 99 07 20 ca b6 e5 3b c7 94 33 72 8e 62 5c db bc ef 45 d2 7e e5 b7 0e e1 11 48 6d c8 b2 6c b6 6c 92 1d bf d3 5a 52 ea 11 11 29 70 7a 81 5a 95 a7 21 ab c9 5e 1f 7b cf f6 79 f7 a5 ee 0b b9 7d f6 ee 2b 3c ec c7 3d 9d 78 de 0d d0 ca f3 82 c5 bf 72 f6 43 33 7e d3 69 be dc 65 cc c6 b1 c6 9c c4 f7 46 fc d7 d0 e2 d8 d3 71 6d ac 21 b5 ad b6 19
                                                                                                                                                                                                                          Data Ascii: Q+$i2!b\G.+I&3bDi-.4$)*]Uw}$.!&d7c6Ljf;;b,UgO^dPu+M=-{Cf ;3rb\E~HmllZR)pzZ!^{y}+<=xrC3~ieFqm!


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          84192.168.2.74980635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC662OUTGET /uploads/image/flexgen-logo.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 18 Sep 2022 08:57:39 GMT
                                                                                                                                                                                                                          ETag: "118c8-5e8efc98585c5"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 71880
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:58 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC7795INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 42 94 90 ea 4a 55 2c 66 0c c7 10 3d a0 ed c2 32 d5 0e b1 6d ac 4c 42 78 96 78 52 e8 df 3b ba 7d 98 2e 94 f6 4a 3c b7 ac 74 34 0f 56 65 bc d5 6f a5 69 95 d5 5c 1a 41 28 a5 b9 96 92 95 ba cd 42 26 92 4c c8 51 06 06 8e 74 5a fb a1 5a 81 cb 86 a9 66 8d 26 d4 ab 25 55 93 32 e5 8b 8b d4 4f b7 50 d2 9b 6e a9 91 27 69 6b 69 96 40 0e b1 53 4c e2 56 92 3a 63 32 07 8d 46 4a 38 d9 da 3a 76 7a 63 51 20 ec 68 00 12 0e 1f 50 c0 15 0a 75 f1 25 53 dc 7e 3e bf 24 01 22 00 10 00 80 04 00 20 07 02 f0 c6 00 30 b0 70 c7 e1 e5 80 17 00 08 00 8a 80 e9 8d 28 b6 aa 00 97 38 4c c4 e7 d9 f5 62 fa 64 a8 e0 7d 4a 20 4c 89 90 30 12 db e5 89 e9 d0 b5 26 47 12 82 00 10 00 80 04 00 20 01 00 36 a7 42 4c 88 26 2a 55 20 82 f2 48 97 09 8a 95 00 a6 dc 49 92 78 71 dc a3 b7 ab cd 17 20 6c 41 ee
                                                                                                                                                                                                                          Data Ascii: BJU,f=2mLBxxR;}.J<t4Veoi\A(B&LQtZZf&%U2OPn'iki@SLV:c2FJ8:vzcQ hPu%S~>$" 0p(8Lbd}J L0&G 6BL&*U HIxq lA
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 54 e3 ad 53 82 b2 78 5a a4 63 81 a4 81 80 4a 00 81 d1 19 0d f0 64 b2 a7 33 78 90 72 d1 6c e0 9b 6d e6 da 9a c7 26 26 38 69 6d 15 ea 1b 37 f1 28 44 07 51 b6 92 10 80 8f b1 f3 e3 88 27 c8 63 48 e1 27 56 39 1a 20 47 61 ec 3f 14 01 87 0f 1d fc c7 55 97 3c 34 75 dc d2 38 1b 72 f2 c5 ae c5 c4 55 c3 34 d7 1a b5 a9 33 c2 64 fb 36 c8 c2 f0 07 34 65 7d 23 db 04 77 8e 42 60 51 f6 36 ab b0 46 65 90 24 46 4a 7d 55 87 3b e6 fc ae c3 d4 b9 73 34 66 1b 15 33 ee 25 e7 98 b4 5e 6e 36 e6 9d 75 20 84 ad c6 e8 ea 19 42 d4 27 b4 88 d5 51 0a d1 d5 fd 56 9f f9 c6 cf 26 7f fb d7 7c 1e 8f 6e 89 54 02 fc 6f ea b7 e9 8b 9e 7f eb 65 f3 fa 7a 00 31 ab fa af bb 51 b3 c0 ed cd 77 c3 ff 00 f7 d1 53 40 f9 3b ce 61 be e6 3a c5 5c 33 05 de e5 7b ae 2d a5 91 59 75 ad a8 b8 54 f7 69 c4 37 ed
                                                                                                                                                                                                                          Data Ascii: TSxZcJd3xrlm&&8im7(DQ'cH'V9 Ga?U<4u8rU43d64e}#wB`Q6Fe$FJ}U;s4f3%^n6u B'QV&|nToez1QwS@;a:\3{-YuTi7
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 8f 35 1a c9 9b 96 d7 db 2c da 51 51 68 65 6a 4c f8 1b bd 5e ad 95 2b 91 dc 54 6d 02 71 d0 86 f6 d3 05 29 96 c9 0f 8a 2a 31 73 20 a3 47 21 0e 99 36 bc 27 ea 91 e7 11 18 39 d2 78 d1 f2 f5 ae 99 f7 c4 6b 98 1c c5 96 74 db 36 df ac 15 57 4b 42 2d b7 3b 7d a6 ae a6 8d f6 99 b6 35 c5 dc 3a 86 ca 14 94 ad 66 7d 71 9a 1d 61 95 0c 57 9e 50 79 90 32 9e 8f e7 cc 31 c6 c1 70 c0 ff 00 11 89 43 60 fd 68 5c c9 4a 5f 8a 0c f5 2f f1 7a bf e3 ee 61 44 0d a9 3d d9 3d 1b d4 dd 2e ce 9c c5 3d a8 19 37 30 65 56 ee 79 7a ca dd bb ef d5 be a2 89 ba 97 51 73 b5 b8 e0 67 be 42 78 d4 84 a0 ce 5d 10 38 cd 50 dc 2a 3a 19 04 00 cd 52 bf 43 38 9c 07 12 48 ed 9c c4 8f 51 11 96 54 e8 ce 58 9e 28 19 59 ac a1 cf e7 34 d6 36 d2 96 d9 67 56 b3 43 b4 e8 48 e1 09 65 db 83 a5 01 38 6e 89 81 dd
                                                                                                                                                                                                                          Data Ascii: 5,QQhejL^+Tmq)*1s G!6'9xkt6WKB-;}5:f}qaWPy21pC`h\J_/zaD==.=70eVyzQsgBx]8P*:RC8HQTX(Y46gVCHe8n
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: d2 7e 78 d5 11 80 ca 44 b7 f9 cf cf 0a 03 cf b5 2b 34 d3 64 8c 87 9b b3 75 5b ad b1 4b 97 2c 17 2b c5 4b ae 14 a5 0d b3 41 4a ed 43 8e ac 99 00 94 25 04 98 ca 2d 5e 48 e4 6d ad b9 c3 f0 df 57 35 0f 36 ad 65 d5 66 0c dd 7c ba 17 89 3e bf b5 57 3a b0 af 28 86 63 9a 48 f3 24 38 a4 ac 11 d2 9c 7a 0e ef 2c e0 ce b0 6d ac 4e b0 be 1d 86 7c 94 72 dc 4e d3 a5 99 6a 7f ce ca 8b 1c 8c 4f cc 5e 9c 68 c0 20 0c 4a 78 df a8 a7 c3 43 99 09 1f fd 8b 65 1f fc c3 6d e8 8c 86 73 01 ef 54 78 84 f7 9f 8f ae 21 d6 19 08 5a c8 94 f1 f4 44 6e 86 cd c4 fd d4 49 1c d3 cc d1 97 fe c9 c8 a7 ff 00 ce cc f1 51 25 e5 66 eb 31 b3 80 20 00 b4 02 d9 27 7c fe 23 11 83 93 e7 8a 12 83 7c fd f3 45 21 81 d5 0b 9e 1f ef 1b 77 4c 65 9d a1 91 61 3e d1 31 22 0c bc 9f 93 13 13 43 4e 38 14 00 13 12
                                                                                                                                                                                                                          Data Ascii: ~xD+4du[K,+KAJC%-^HmW56ef|>W:(cH$8z,mN|rNjO^h JxCemsTx!ZDnIQ%f1 '|#|E!wLea>1"CN8
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: 7d 6f 71 f0 38 33 12 16 1b e2 42 53 80 6d 43 ec 67 17 98 cf 2a 31 cd a9 bc e8 f3 0d aa 6e 54 8c c7 aa 59 d6 ae 9a af 88 39 4e f5 f6 b4 a4 25 78 a8 10 db e9 04 98 26 f3 1c b1 2d 62 b6 aa ae ad f7 2a 2a ea df ac 7d f5 05 3a f5 4b 8e 3c ea c8 da 4b 8e 15 28 92 4e 38 e3 14 a9 25 90 d4 c1 9a 87 94 ef f3 98 14 6c b8 77 09 7a 63 3c c0 4f 11 e9 3e 78 95 60 30 a5 4f e9 6f db d1 e7 8a 9b 07 d9 d1 ea 4e a0 5b a9 da a4 a0 ce 99 a6 96 95 84 86 d9 a7 62 fd 72 69 86 5b 1b 10 d3 48 a9 08 42 13 d0 00 85 41 24 ea b6 a5 ed 39 f7 37 61 ff 00 bc 17 5f e9 a8 29 3c 88 e2 ab 5e 22 57 ab 7a 97 b0 67 dc e0 ac 0e 26 ff 00 75 90 ea fe 3a 31 73 29 48 b9 6a 46 77 bd d0 d4 5a af 59 bb 32 5c ed f5 45 29 7a 8e b6 ef 5f 51 4e e2 52 a4 a8 05 b4 eb eb 42 c0 23 78 8a 0f 8b 51 99 27 c8 3b 06
                                                                                                                                                                                                                          Data Ascii: }oq83BSmCg*1nTY9N%x&-b**}:K<K(N8%lwzc<O>x`0OoN[bri[HBA$97a_)<^"Wzg&u:1s)HjFwZY2\E)z_QNRB#xQ';
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: a8 77 82 e1 48 e0 e2 76 ca eb 8a e1 6a 4a 13 ef 29 9c 12 33 fa dc 67 1e 1e bb 44 ed 47 9e df 94 fd f5 ed bf dc c5 be b9 bf 0d 83 7d 9a 5b 84 93 69 b7 4a a4 bc 0b 2e 3b 88 56 0a 91 12 04 cc 6d 96 02 3d 42 72 ad 19 fb 77 51 ab b7 a6 b0 f5 0a 49 58 51 ab 7f 0c cb df d0 5e 51 ab 73 e5 be 9b 36 e7 97 9f b2 d8 2a 8a 5d b7 50 36 9f d1 b7 1a 70 b2 3b e5 05 09 32 cb a1 38 4f 12 31 df 1e d7 4b a2 95 c8 73 cf 23 f0 57 7e bd d5 69 ba 43 59 3d 9f a7 a7 cf a9 4d a7 28 ba f8 97 c5 69 e5 7b 45 ad ad a6 9d ac a2 c5 50 09 e1 53 d5 4e 2d c5 2b 85 32 2a 3c 53 00 a8 98 f6 6b 49 08 c6 ac fc 3f af f7 43 dc cd cb 56 dd 8d 4c fd 36 f0 c0 a1 66 7e 51 34 62 fd 4c e3 54 d6 77 ac 35 44 70 b7 5d 6f 75 5c 6d 12 49 0b ee 96 43 6a 91 3e 68 e3 73 49 09 2f 03 de f4 e7 bb 3e bd d9 b5 11 fc
                                                                                                                                                                                                                          Data Ascii: wHvjJ)3gDG}[iJ.;Vm=BrwQIXQ^Qs6*]P6p;28O1Ks#W~iCY=M(i{EPSN-+2*<SkI?CVL6f~Q4bLTw5Dp]ou\mICj>hsI/>
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: ee 37 a1 7a 2b 95 f1 3f 78 7b 35 ed fe ff 00 d1 7a ad 67 f8 c5 a7 0b 73 b1 14 9f 8b a9 53 f0 fc 57 16 6e ce aa 9c e5 65 a3 24 f4 7d b9 f8 e5 b7 25 f5 9e b3 df ae 3b 6e dc 9f 0b 73 fb e4 65 49 24 f7 ac 70 9c 3b d6 a7 d0 07 12 66 65 db 1e c6 0d f3 d3 e0 7c a5 db ff 00 fc 8e 9f fe 3c 3f 79 1a e9 67 54 8f c2 fc c4 41 c1 57 ab 8e ff 00 e5 a7 77 47 a3 50 ac a5 f3 67 fd 1a f4 1d c8 ff 00 93 36 dc bf b9 d8 ff 00 c2 89 f2 aa da 65 d3 19 92 a3 a1 fd b2 a5 3e 9c 82 88 51 e6 92 f3 ab 4b 6c b6 b7 9c 33 e1 6d b4 95 2d 5c 29 2a 32 09 04 99 01 38 72 f3 7d 28 f1 b5 5a ab 1a 2b 2f 51 a8 92 8d a5 9b 65 4e cd 7c bc e5 db 9b 57 4b 35 c6 b2 d1 70 a6 24 21 fa 67 5c a7 75 0a 49 07 85 44 14 9e 8c 23 31 e7 b5 72 aa a8 fe 4b 7a e9 de 98 eb 0d 2c a1 ae 85 8b f6 e5 1a 63 49 53 02 f9
                                                                                                                                                                                                                          Data Ascii: 7z+?x{5zgsSWne$}%;nseI$p;fe|<?ygTAWwGPg6e>QKl3m-\)*28r}(Z+/QeN|WK5p$!g\uID#1rKz,cIS
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC8000INData Raw: c0 fb db bf 3f da 51 47 4c e2 ed b6 4c c5 72 7c 85 77 6d a0 d3 32 9e 2f ad 52 94 bd c1 5e 58 e9 f9 d8 2c b3 3f 82 da fd 92 75 2e ab 54 a1 a8 bd 08 db af 14 fc 4c 67 6b 86 aa bd ac fa 81 55 9d aa 2d 6d 5a 52 ed b2 8a d6 c5 1b 6e 29 c3 dc d0 2a a5 4d 3a ea 95 fe c8 bf 68 f5 80 c3 08 f5 1a b9 4b 51 3e 63 e8 ff 00 63 fb 60 bb 55 d1 51 e9 ae 68 cf f8 b2 9b a7 8c b1 26 68 d6 bc e7 9d 13 b9 aa ab 2d d4 37 55 6c ab 75 2b b9 d8 ab 54 b3 6f aa 01 29 49 5a 42 7d 66 5e 00 60 a4 ed 8c e9 6f 5c d3 bc 32 3d 4f 77 3b 1b d3 dd ce d3 cb f3 56 e2 b5 ce b4 96 58 b3 22 99 73 c4 17 4e ea 69 52 73 16 59 bd 5b eb fd 4e f9 74 ee d3 bd 4b c7 2f 5c b0 0f db 02 27 b2 78 c7 b4 5b 84 65 9a 75 3f 07 6f de c8 37 cd 26 aa 52 d0 de b6 ed c5 e0 95 49 57 cf 10 0d 30 a3 a7 79 56 5c bf 98 2e
                                                                                                                                                                                                                          Data Ascii: ?QGLLr|wm2/R^X,?u.TLgkU-mZRn)*M:hKQ>cc`UQh&h-7Ulu+To)IZB}f^`o\2=Ow;VX"sNiRsY[NtK/\'x[eu?o7&RIW0yV\.
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC85INData Raw: 19 ca 22 fd 40 89 1a 00 80 18 73 8e 47 67 c9 b3 e1 b6 00 a6 bb de 4f 7f 0e e9 4f d3 d7 00 47 57 16 e9 4f 19 cf 6c 01 4e 73 bc 99 db 29 e1 2f 4c b7 ca 00 66 00 2c 67 d5 f9 1b 60 08 ae f1 7a d2 96 d1 3d bb 64 3d 12 94 01 13 ed 9f fe 2f 47 c3 c9 10 1f ff d9
                                                                                                                                                                                                                          Data Ascii: "@sGgOOGWOlNs)/Lf,g`z=d=/G


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          85192.168.2.74980535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC658OUTGET /images/products/108206.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 02 Jan 2023 07:46:49 GMT
                                                                                                                                                                                                                          ETag: "6b9-5f143275cb40d"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1721
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:59 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC1721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 6c 00 7c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222l|"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          86192.168.2.74980835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC413OUTGET /javascript/util.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2815-621ab8d552102"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 10261
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC7792INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 24 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 76 61 72 20 24 20 3d 20 72 65 71 75 69 72 65 28 27 2e 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 33 2e 33 2e 31 2e 6a 73 27 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 5f 61 72 72 61 79 28 73 74 72 69 6e 67 2c 20 61 72 72 61 79 29 7b 0a 09 76 61 72 20 6c 65 6e 20 3d 20 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 0a 09 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 7b 0a 09 09 69 66 28 61 72 72 61 79 5b 69 5d 20 3d 3d 20 73 74 72 69 6e 67 29 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 72 61 79 4f 75 74 42
                                                                                                                                                                                                                          Data Ascii: if (typeof $ === 'undefined') { var $ = require('./jquery/jquery.3.3.1.js');}function in_array(string, array){var len = array.length;for (i = 0; i < len; i++){if(array[i] == string){return true;}}return false;}function grayOutB
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC2469INData Raw: 29 20 2b 20 27 63 6f 6e 74 72 6f 6c 6c 65 72 73 2f 61 6a 61 78 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 68 70 27 2c 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 6a 65 63 74 3a 20 27 55 74 69 6c 41 6a 61 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 75 6e 63 74 69 6f 6e 27 3a 20 27 6c 6f 61 64 4d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 66 72 6f 6d 44 61 74 65 27 3a 20 66 72 6f 6d 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 6f 44 61 74 65 27 3a 20 74 6f 44 61 74 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 69 6d 65 46 72 61 6d 65 27 3a 20 74 69 6d 65 46 72 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 6f 66 66 53 65 74 27 3a 20 6f 66 66 53 65 74 0a 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: ) + 'controllers/ajaxController.php', data: { object: 'UtilAjax', 'function': 'loadMore', 'fromDate': fromDate, 'toDate': toDate, 'timeFrame': timeFrame, 'offSet': offSet


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          87192.168.2.74980735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC444OUTGET /javascript/jquery/nivo/themes/default/loading.gif HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "6c9-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1737
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:59 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC1737INData Raw: 47 49 46 38 39 61 10 00 10 00 f6 00 00 ff ff ff 00 00 00 d4 d4 d4 94 94 94 60 60 60 40 40 40 44 44 44 6e 6e 6e a2 a2 a2 dc dc dc a4 a4 a4 24 24 24 28 28 28 30 30 30 36 36 36 3e 3e 3e 6a 6a 6a ba ba ba 1c 1c 1c 72 72 72 ec ec ec ee ee ee c2 c2 c2 8a 8a 8a 50 50 50 5e 5e 5e be be be d0 d0 d0 3a 3a 3a 16 16 16 8c 8c 8c aa aa aa 5c 5c 5c 7c 7c 7c e2 e2 e2 86 86 86 0e 0e 0e 68 68 68 9c 9c 9c 66 66 66 b6 b6 b6 46 46 46 0a 0a 0a b0 b0 b0 96 96 96 18 18 18 06 06 06 e8 e8 e8 f4 f4 f4 78 78 78 84 84 84 f6 f6 f6 82 82 82 a8 a8 a8 fa fa fa fc fc fc c0 c0 c0 ca ca ca f8 f8 f8 d6 d6 d6 ae ae ae f0 f0 f0 d2 d2 d2 e4 e4 e4 de de de ce ce ce c6 c6 c6 bc bc bc e0 e0 e0 d8 d8 d8 f2 f2 f2 da da da 7a 7a 7a b4 b4 b4 b2 b2 b2 4c 4c 4c 52 52 52 5a 5a 5a 62 62 62 42 42 42 3c 3c
                                                                                                                                                                                                                          Data Ascii: GIF89a```@@@DDDnnn$$$(((000666>>>jjjrrrPPP^^^:::\\\|||hhhfffFFFxxxzzzLLLRRRZZZbbbBBB<<


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          88192.168.2.74981435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC658OUTGET /images/products/105988.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Wed, 19 Oct 2022 09:46:13 GMT
                                                                                                                                                                                                                          ETag: "d5f-5eb6014536093"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 3423
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:59 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC3423INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 7d 00 59 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222}Y"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          89192.168.2.74981535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC656OUTGET /images/widgets/10745.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Thu, 12 Nov 2015 09:12:15 GMT
                                                                                                                                                                                                                          ETag: "20018-5245456c299c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 131096
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:17:59 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 19 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 65 7f fb b3 57 83 c2 3e 94 52 a2 6f 69 c5 ec 3e 2c c6 62 3f 67 83 e5 4c de 8b cc 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 78 e8 da 8f c1 4f cf 10 87 31 1e 3b 4e 3d 34 f5 a2 3b b3 ee e0 e7 d0 7e 13 71 32 ab 2e df 60 39 ae 6f 92 3a 6c 63 f8 76 33 7c ca af 4f 11 19 9b 76 ac 72 d9 2e f7 70 59 11 1f 4a 62 41 5d 2a 22 d5 f3 7e cd a7 5c bf b5 a8 3f 56 3b 9e ea ee 32 72 5a 0d fe 6a d4 96 85 96 5c 57 f3 97 ac db
                                                                                                                                                                                                                          Data Ascii: eW>Roi>,b?gLxO1;N=4;~q2.`9o:lcv3|Ovr.pYJbA]*"~\?V;2rZj\W
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 6e a9 f2 81 8c 4d af b8 6b 70 97 98 f2 2a c6 1f 31 c4 94 ed a6 dd 8d c1 c2 bd 5b 8e a8 f1 26 c8 b6 e7 24 7e 0a 2e e1 99 49 12 5a 74 9a 64 57 ed f7 96 dc 3a 7e 9a 99 a9 22 a1 12 48 eb f3 ba 86 43 75 75 2d b5 0e ee 3c 2c d2 79 26 b2 34 11 e9 af 41 d2 b4 e8 3e 83 a5 6b 41 58 cb 85 71 25 57 d1 b0 c6 bb 2b ae e7 dd cb 82 5b a5 44 e9 e8 7b 6b b0 b5 09 ec 48 8d c5 d4 bc 3a 7f fb 35 30 73 9d c7 84 28 fc e6 45 9b 79 a9 76 ee f7 9f c1 51 34 94 e3 4e ab b3 27 7c e3 e8 4e 85 75 71 e9 a1 17 41 09 38 24 a3 59 47 ab e7 25 bb 97 95 ab 6e f4 17 04 d6 c9 6d a5 70 d9 5c 6b b3 d2 6a 97 bd a0 c8 b8 f8 4f a3 e7 71 e9 11 35 05 d6 78 24 61 bc c4 d2 a5 c7 de 2f e2 fa 91 c7 48 64 df 4a 9b 37 3b 24 ae 95 5e 8d 7a 74 99 2b d1 a9 19 d4 ca 82 b1 d4 b2 d6 26 9b c6 9e 7f a0 c7 76 f4 ec
                                                                                                                                                                                                                          Data Ascii: nMkp*1[&$~.IZtdW:~"HCuu-<,y&4A>kAXq%W+[D{kH:50s(EyvQ4N'|NuqA8$YG%nmp\kjOq5x$a/HdJ7;$^zt+&v
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: dd df 90 2e f8 87 e2 0e 87 c8 b6 d7 dd e7 b3 13 72 78 61 0b 56 ee e6 65 b6 e5 bf a9 6a 55 4a e4 64 d5 54 7a d4 44 0c 34 a0 92 95 34 e7 6e d3 ad 99 b7 2b fe 5e c4 72 8a d3 17 1f d3 58 71 09 f2 8d 49 ba d5 eb b3 ba b7 3f 59 fa a0 ce d3 53 cd ad 55 76 60 b0 fe 12 a7 93 a7 a0 b0 46 42 57 49 ae a9 49 d1 6a 25 25 b5 7d 8d d3 23 26 9d fd 29 ca 2b c8 2a a5 c0 f8 ba 0c 6c de 9f fa d7 2f 2c 82 fe 72 9f dc b5 2e 95 d1 d2 48 6f b8 1f 6a 0a 66 73 bd fb ed 36 02 59 6a c7 8e da 76 e7 1c 70 cd 26 68 9b 7d 9f 16 ff 00 95 c7 24 d6 a9 54 36 6d 96 f7 49 54 32 a5 c9 45 ec 76 ef 85 5a 4d c5 9f f6 d9 f6 6b 45 e9 4d d7 6e ee 8f 2d 4f 27 bf 36 0f 10 32 af 95 b9 6b 91 72 ef fa 4e 5e fd fb f7 29 ba 0e 36 2d c1 34 ed fd 69 46 54 6a 6e bd db 4f 71 29 08 91 c9 96 d9 47 5b 7d a7 f6 6a
                                                                                                                                                                                                                          Data Ascii: .rxaVejUJdTzD44n+^rXqI?YSUv`FBWIIj%%}#&)+*l/,r.Hojfs6Yjvp&h}$T6mIT2EvZMkEMn-O'62krN^)6-4iFTjnOq)G[}j
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 42 52 9b 4b 48 23 ed 10 b9 33 9f 70 b4 91 b9 01 09 d4 b4 f5 9e b3 e2 b5 a9 a9 47 27 6e b0 94 7e b5 55 1f a2 0a b4 f2 ba 3e 83 d2 9f 06 7f 2c 5c d6 a4 ec 6a de 36 6a 4d 6a 36 ae 29 4b 25 62 dc 69 28 a6 9f 0c b3 59 7c ea 8f 59 6d e0 b7 16 9e 2a 6f 0a 60 f7 7b 79 97 df be 61 ee 8a bd ef 2e e6 e4 d9 b3 8b 74 d4 8b 64 d9 4c 5a b1 68 52 88 f5 7a e5 83 15 c6 99 67 14 8e 4a 41 68 d7 ea 70 5e a1 99 9a dc 57 9a ae 9e d4 b9 ab 3b ab cb d9 af 4a 52 b2 de 09 bc 15 31 c1 70 aa 6c dd 43 d3 6e 40 f0 53 c2 6f 09 25 0c b7 23 69 d6 b4 cc fb 87 0b 51 96 62 ec ee c5 47 eb de bd 76 eb ea aa b5 c5 29 36 fc a7 c1 47 ca 3b 60 00 00 0a 97 48 aa 50 93 a5 ce c1 3e 5b 2f ed 57 95 8e ef bd e2 af 57 8b 86 b4 4d f6 aa a9 b2 a5 dd 42 ae de 5a 3b f0 f4 98 19 cb bc ad a7 de ee f3 f9 7e ea
                                                                                                                                                                                                                          Data Ascii: BRKH#3pG'n~U>,\j6jMj6)K%bi(Y|Ym*o`{ya.tdLZhRzgJAhp^W;JR1plCn@So%#iQbGv)6G;`HP>[/WWMBZ;~
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 2f a9 0b 89 f5 64 b1 58 2c 24 a2 68 65 f3 06 b9 a9 bb db 71 67 bc 49 7e b2 b9 dd 2e ca c7 e1 b0 7e 4a 05 c6 d4 1c 59 89 a9 66 7d 86 d3 d3 a3 f5 a9 eb 4f a1 fa ca 2a 84 93 51 f0 4b 65 da ab c6 86 bd f1 45 e5 4a 0c 85 f7 9d 78 60 f6 6c f5 1f 7a ea ef 72 5a 7d e7 da bb 1b b5 fe 0d 17 c3 61 38 7e e9 3d b2 46 d7 f2 39 b3 31 df 6d 0d 5e b3 78 57 8d c3 bd e9 25 11 ac f2 fb ac cb b6 3a 6a af 03 52 70 f7 2d e9 e0 45 e8 f5 8d ab e4 6c a3 cb 72 dd ba a6 9c a9 2f 8e 29 a7 e9 4e 27 e6 7b df 13 9b 57 35 7b c1 73 15 a8 5c 8d cb 5a 6e 62 de 56 34 54 e1 e0 b7 17 72 2f ab 1a b8 dd 73 8b 78 ec a5 68 64 c8 72 b3 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 16 64 49 33 33 a1 70 e3 d3 d6 42 b1 c5 94 70 73 5c 2b 6b 38 49 92 a2 32 cc a9 32 26 34 d3 71 a3 48 79 e7 5f 6c d2
                                                                                                                                                                                                                          Data Ascii: /dX,$heqgI~.~JYf}O*QKeEJx`lzrZ}a8~=F91m^xW%:jRp-Elr/)N'{W5{s\ZnbV4Tr/sxhdrWdI33pBps\+k8I22&4qHy_l
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 5f a0 93 2b 2a ab ab a3 87 d6 cd f0 12 80 00 00 00 00 1b 69 8a 4a 23 3a 6b 3d 29 f3 49 46 68 d6 54 52 d2 93 d4 8a 1d 50 75 f3 bc 55 14 76 9d e5 dd 25 56 f7 14 95 ab d7 97 75 97 74 bc f6 6c dd 8e fc 36 7e c6 26 3a 3b c5 f9 c3 b5 72 89 b0 37 5c aa df 2d a9 5b 91 98 aa 46 33 b6 b6 a9 09 ec 09 db b3 ed f6 52 ee c9 70 da 53 68 8f 8f 5b c9 e9 a9 42 8c 8d 6e 34 44 5d 26 3e 1f 3c eb 52 e5 ed 02 ee 63 85 29 be aa c7 7d 2b 8a a3 75 55 ad 69 4a a4 9e 18 1b 09 ee a5 e0 2d ef 78 2f 13 72 b7 6c b6 f9 1f 4e b8 ae e6 e5 4a 27 0a 34 ad 75 ae 59 b8 fb c9 c7 1e 07 c4 a3 c4 e3 b1 32 0e 37 2b 85 ca ef 71 9f 78 bc 4b 91 70 bb 5c a7 4a 9b 73 b8 cd 92 6b b8 5e ae 57 77 57 74 b9 5e df 6f a3 d5 dc 94 7d 9a 0b aa a4 34 ee 37 2e eb 19 89 6b 13 75 70 93 e8 fa d5 5f b9 af 9f 85 9f a6
                                                                                                                                                                                                                          Data Ascii: _+*iJ#:k=)IFhTRPuUv%Vutl6~&:;r7\-[F3RpSh[Bn4D]&><Rc)}+uUiJ-x/rlNJ'4uY27+qxKp\Jsk^WwWt^o}47.kup_
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 55 96 14 b2 b2 f2 95 25 4e 1e 29 35 08 b6 9b 92 74 24 6b ca f7 72 8f 2f fb 52 50 72 1d f1 9c e6 fc 66 0c 21 85 3b 6a 9f 03 f6 bd b7 76 39 ad d1 44 dc 6c 66 d7 70 76 4d f2 3b 6a e0 67 75 99 2d 85 1d 1c 6e 1b 0e 25 2b 4f 6f 72 ef 86 56 34 6e 19 5f eb de 4e b5 fa ad 61 b2 3c 6d ee da df a1 1e 4e f8 c9 ef f7 e2 5f 33 d8 bd a3 72 6a fd 45 c9 f7 e1 c1 35 4b 19 9b d7 53 78 c9 dc b9 94 52 b6 a5 87 56 de 31 7f ce ca 35 46 66 2d 58 f5 9e c7 69 b5 58 6c 36 e8 16 7b 5d ae 32 21 da ed 56 88 28 b7 da e0 c6 65 06 44 d4 0b 7b 24 db 10 22 20 9b 51 24 88 88 8c cf c7 c7 b1 f2 de c3 95 9f b3 5a 5c 37 1f ef b7 2f 4a c7 c9 f2 9a 01 9e cd e7 75 6e 3c dd f8 bb b9 29 ba dc 4e 49 3b ae a9 c5 b9 e1 25 c3 2a 4b 0d b4 a3 54 3f 44 65 a6 ab fb 19 25 28 57 84 f8 15 69 f3 7a 44 dd d4 a9
                                                                                                                                                                                                                          Data Ascii: U%N)5t$kr/RPrf!;jv9DlfpvM;jgu-n%+OorV4n_Na<mN_3rjE5KSxRV15Ff-XiXl6{]2!V(eD{$" Q$Z\7/Jun<)NI;%*KT?De%(WizD
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: f5 d7 a4 b1 ed 5d 9a b4 50 d6 49 33 41 1f 41 ac b8 a0 8f c4 6a a0 a2 27 8e d3 cd c7 9b 5c 0d 1b 5b cd 2f 31 7b 78 c3 1e af 6f c5 77 b3 72 2c 76 8f d1 6c b6 bc 9a e0 8b 21 fe c6 48 49 88 e7 d9 66 7c 71 8b 7e 63 af 82 10 00 00 05 8e 23 b4 6d c4 52 a6 68 5e 9f 12 c9 26 68 3f 72 b2 23 17 43 b4 88 ae fe 1b f8 6f 3d 1e f9 2d dc 53 dd 8e 53 b9 73 dc 27 65 fa dc fc a3 66 b6 fe 5d e9 5a 09 1d 9e 4b 07 1a b7 da 72 c6 88 88 ce bd 96 4f 0a 5a 2b d7 41 39 86 76 7c 00 00 00 00 00 01 8d 6e f7 ff 00 c5 c5 cc e7 ee 7b 0b f8 d2 c1 45 51 7c 36 90 13 3f 45 bf b5 bb ed c3 11 cb b2 cc f5 b1 96 88 4a 00 00 01 54 7a 6d fd b1 bf cf a4 64 e4 f2 d3 ce 66 23 97 86 12 95 7e 44 df 4a e8 e9 2c 9c dc 22 e4 b6 a2 62 9f 27 79 44 5c a2 ee f1 78 79 8a bc fc 56 6d 58 f9 19 37 9b fe ae e5 72
                                                                                                                                                                                                                          Data Ascii: ]PI3AAj'\[/1{xowr,vl!HIf|q~c#mRh^&h?r#Co=-SSs'ef]ZKrOZ+A9v|n{EQ|6?EJTzmdf#~DJ,"b'yD\xyVmX7r
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 63 f5 8e 6b b7 26 f9 ff 00 62 ec 8d ea 11 97 eb ee 59 82 97 87 8f ff 00 b7 7c 63 b4 3c 28 b0 d6 a8 af 53 0e ea 7f 31 e5 67 e6 6b 9b 8d af 08 f9 73 21 f5 9e af 79 fc 56 f8 ba 3c bd 24 bb 06 c2 9e 24 00 00 01 a4 f9 25 4d 2d 2b a6 95 16 93 23 eb 25 19 26 9e ea b4 17 db 6d 4d 38 ed 45 25 6d 5d 5c 0f 63 21 b5 df 8b b9 65 98 f3 9b fb 4c 8f 2b 54 5d ab db ec 56 c2 e4 3a 11 76 77 6c 82 33 d9 9d d9 66 74 23 33 38 19 0d af 89 d4 6b 07 88 b7 d4 f5 d7 07 85 23 f3 d7 e7 3d f5 fc b4 b4 59 f2 cf 82 19 ed 5e 7b 35 bc f3 9a d9 b3 2f 2b d6 37 39 74 6c 6a 0f ce a8 cc 38 19 75 8e 11 79 71 4d 50 df 5b 30 59 0d 36 3a 36 fd 2e bf fe 4c b8 fc bd 3f 6a 7f c1 d8 5c 47 c4 ce 88 51 a5 2b 59 13 9c 11 a9 28 35 24 cc fc 46 55 2f 18 8d b6 ba 8c c9 b9 97 56 ed ab 32 db 73 f6 3c be 5f 21
                                                                                                                                                                                                                          Data Ascii: ck&bY|c<(S1gks!yV<$$%M-+#%&mM8E%m]\c!eL+T]V:vwl3ft#38k#=Y^{5/+79tlj8uyqMP[0Y6:6.L?j\GQ+Y(5$FU/V2s<_!


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          90192.168.2.74981213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                          x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221758Z-16849878b78lhh9t0fb3392enw000000087g00000000a58r
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          91192.168.2.74981313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221758Z-16849878b78k8q5pxkgux3mbgg00000008bg00000000354r
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          92192.168.2.74980913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                          x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221758Z-16849878b78lhh9t0fb3392enw000000084000000000su1v
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          93192.168.2.74981113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                          x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221758Z-16849878b78ngdnlw4w0762cms00000008g0000000001zm1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          94192.168.2.74981013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:58 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                          x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221758Z-16849878b78jfqwd1dsrhqg3aw00000008g0000000001xpr
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          95192.168.2.74982035.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC764OUTGET /00315-1/design/fonts/helveticaneueltstd-mdcn.woff HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://northrock.com.sg
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/00315-1/design/css/main.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jun 2015 15:25:03 GMT
                                                                                                                                                                                                                          ETag: "4738-519a9b19431c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 18232
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC7894INData Raw: 77 4f 46 46 00 01 00 00 00 00 47 38 00 10 00 00 00 00 80 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 00 46 e8 00 00 00 34 00 00 00 34 3f 62 4f 08 46 46 54 4d 00 00 47 1c 00 00 00 1c 00 00 00 1c 4a d4 5b db 47 44 45 46 00 00 40 fc 00 00 00 3e 00 00 00 48 04 37 04 dc 47 50 4f 53 00 00 42 f0 00 00 03 f7 00 00 0e e6 1e 2d 37 dd 47 53 55 42 00 00 41 3c 00 00 01 b1 00 00 03 be 5d a3 68 f8 4f 53 2f 32 00 00 01 e0 00 00 00 58 00 00 00 60 8a cc 1c 1a 63 6d 61 70 00 00 04 68 00 00 02 04 00 00 02 82 76 d2 95 4d 67 61 73 70 00 00 40 f4 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 08 6c 00 00 32 c0 00 00 58 3c e0 4a d9 84 68 65 61 64 00 00 01 6c 00 00 00 33 00 00 00 36 ff d7 f4 b9 68 68 65 61 00 00 01 a0 00 00 00
                                                                                                                                                                                                                          Data Ascii: wOFFG8BASEF44?bOFFTMGJ[GDEF@>H7GPOSB-7GSUBA<]hOS/2X`cmaphvMgasp@glyfl2X<Jheadl36hhea
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 9e 96 36 c1 31 4a 0c d0 be c2 cd 65 b0 b4 91 5d 95 85 b6 62 80 12 13 c0 32 4d 61 a8 97 95 80 13 3a 85 cf 8f 05 cb 12 12 31 40 68 6b e6 6a 32 e7 4e 90 cf 45 c2 53 94 76 15 44 18 4a 89 92 d7 48 09 e5 29 88 18 bb 95 e2 b5 35 35 b3 25 d8 27 45 3a 33 2f d9 af 31 39 a3 25 c8 3f 59 5a 08 f2 5b a6 17 4e b1 b3 b2 3d 72 28 ab 64 ca 44 6b 1b 5e 36 b6 61 76 df 83 f1 4f 73 a2 c0 12 0b 56 3b 8c 3f 35 a8 71 ee 91 7f dc 03 2f eb 5f 41 01 e0 4f b0 18 6c ed ed 25 ed 4b fb 7d d9 3a 01 87 69 c8 9b 61 5c 07 d3 8e 74 c1 2a b2 05 c4 b4 52 88 83 d4 2a 53 4e 24 01 9f 65 84 85 66 66 ad c9 50 49 24 aa 8c 35 59 f9 d9 6b 13 94 13 ba c7 da f8 c9 ea 3b 05 b6 01 a9 0b 12 1b d9 28 9b 2f 3a de fd 13 da 7e 5a 14 59 b6 a7 f5 d3 57 f7 94 45 09 9b 9b 05 11 59 0b f2 7c dc e2 12 fc 45 ba 8f 5c
                                                                                                                                                                                                                          Data Ascii: 61Je]b2Ma:1@hkj2NESvDJH)55%'E:3/19%?YZ[N=r(dDk^6avOsV;?5q/_AOl%K}:ia\t*R*SN$effPI$5Yk;(/:~ZYWEY|E\
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC2338INData Raw: d6 8a ea a2 6c 96 4a 57 61 94 8b 24 2d c3 d0 4a 34 f4 8b f9 13 44 56 56 37 b2 dc cc 39 65 96 9f f7 d2 b9 b2 cc 39 60 ad 82 48 24 81 9a 71 36 fe 87 17 b9 c3 e2 69 18 2f 72 b9 14 f1 8a 63 19 8a 34 c7 1b d2 53 95 2d 26 53 3e 94 69 a6 57 73 01 30 52 81 5a f1 20 19 1d ec 70 90 46 9c 04 2b 46 a5 50 62 22 51 2b 14 8c 64 ca a1 50 3a c0 f8 64 a1 64 1e c9 50 cb 2c cd 41 f0 f2 69 0d ed de c6 68 74 1e 64 a8 83 31 e6 a6 68 69 a8 dd a3 3a da 99 6d 9e 4d 80 a2 2c 7b b6 04 27 58 5b bb a3 a9 d6 f3 7b f5 fa d9 d9 99 17 98 02 e6 85 59 52 37 3e ff 8b b7 3a ae df 5c 4c 80 d1 b3 f6 09 d0 ab 63 d4 63 31 09 62 6f aa 93 f8 af 33 79 fd 26 f8 42 39 7b e9 d6 cc 73 e0 a2 84 11 dd a1 bb e7 a5 4e c2 2e b1 05 2f b3 19 f4 22 23 e9 ce 5d 53 ed e4 22 e1 5e 96 46 f6 da 5e 7f 21 fd 03 2a af
                                                                                                                                                                                                                          Data Ascii: lJWa$-J4DVV79e9`H$q6i/rc4S-&S>iWs0RZ pF+FPb"Q+dP:ddP,Aihtd1hi:mM,{'X[{YR7>:\Lcc1bo3y&B9{sN./"#]S"^F^!*


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          96192.168.2.74982235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC657OUTGET /images/widgets/111696.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 27 May 2023 10:36:25 GMT
                                                                                                                                                                                                                          ETag: "41f3b-5fcaa6ceae7c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 270139
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:00 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC7795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 c4 00 00 0c de 08 03 00 00 00 64 0f 48 da 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 02 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 64 65 66 2c 20 32 30 32 33 2f 30 32 2f 30 32 2d 31 32 3a 31 34 3a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRdHtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 10 0b 80 77 a3 4c 94 d2 93 83 45 75 55 16 8a 9b c5 bd e4 f4 e1 7c 81 a3 fd bd 7a b9 f2 e3 59 b3 c4 65 66 cd 1a f3 4f 4f 86 49 93 6d 1d 35 df 52 86 05 bc 3e 21 16 00 f4 83 10 0b 80 77 25 8d 9e fc 5c 97 4a 85 2c 5b 99 72 30 8c a3 f4 a7 41 3b 75 ca 8b b1 86 d9 25 53 12 16 75 5a c3 26 f1 8a a2 e1 57 21 d4 83 09 ab c2 2e 55 58 c0 1b 12 62 01 40 3f 08 b1 00 78 67 f2 69 11 4c 65 8b e1 80 71 15 3b 15 b7 4e a3 e8 cb 72 99 2f ab 24 6b 32 6d 86 06 5e 3c 9a 30 3e 2c 56 a8 eb b0 92 e2 c5 8a 07 f7 87 cb f8 4a 29 16 f0 06 84 58 00 d0 0f 42 2c 00 de 99 74 6d 74 60 a8 82 ac 22 ca 2a fb b9 a7 cd a7 c9 e8 d2 00 ab 29 e1 da 5b 66 54 df d7 af 13 df 1a d8 ce c0 af 23 c4 02 80 7e 10 62 01 f0 76 35 d5 50 c5 e7 c5 00 c2 2c 54 e3 04 a7 a3 5b e5 d7 e1 62 e1 b9 c1 71 16 2e eb e7 5e
                                                                                                                                                                                                                          Data Ascii: wLEuU|zYefOOIm5R>!w%\J,[r0A;u%SuZ&W!.UXb@?xgiLeq;Nr/$k2m^<0>,VJ)XB,tmt`"*)[fT#~bv5P,T[bq.^
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: fe 56 56 57 59 5d 5a 81 18 b2 38 b9 97 17 91 d5 32 94 6a 3a c9 3d 3c 9a 36 5d df 93 d9 72 24 a1 f4 0a d8 01 42 2c 00 e8 07 21 16 db e6 78 7e 0d 1e 16 63 af 3a 9b 61 85 f8 1b f1 00 17 9b dc 8f 43 7c a6 4f 7b f8 65 d1 94 7d b2 ba fb ec 65 65 fc 74 e5 4e 9f 1d e7 45 80 d5 6a 76 d5 dc cc 0f ea 84 2c 8b 0f 66 de 00 60 b7 08 b1 00 a0 1f 84 58 6c 99 a3 b8 17 42 a6 b3 3b 17 9b 7d 55 57 5c 85 b5 c1 81 4d 42 9b ac c4 4c 8f 8e 0e db 45 7e 97 48 9a fa ad b3 01 ea e9 72 a1 d9 05 8b 00 6c 2b 21 16 70 b1 37 eb ac f0 e7 9b 73 1f 5d b9 62 ba f8 9a 9e 79 2c 8a 56 7b 94 3a 39 83 48 88 c5 b6 c9 93 38 f4 23 c6 8a 8f bd 5b 9c 77 0a 13 45 83 d3 a2 69 da d7 a7 d3 b8 69 73 15 5a 1f c5 a7 c3 eb cb 95 d2 68 2f b9 a4 0f 56 68 87 5b 45 3c d5 9e 71 30 5d 9e 30 9d 54 e1 6a b6 1e 90 01
                                                                                                                                                                                                                          Data Ascii: VVWY]Z82j:=<6]r$B,!x~c:aC|O{e}eetNEjv,f`XlB;}UW\MBLE~Hrl+!p7s]by,V{:9H8#[wEiisZh/Vh[E<q0]0Tj
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 05 da 09 00 00 20 b1 20 b1 c0 1a c2 a4 20 b6 7d 7b cf 15 86 b0 e9 72 66 53 30 f4 cf 72 88 60 c0 04 5c 6e 51 fa d3 22 c9 49 0c 9d 0b 2d bd e6 94 bc e0 23 c9 f4 ec 8a 8f 4f b4 6c fc 74 24 3d 35 11 6c 2c 0b af 49 42 ea 25 06 32 36 94 44 71 2f ee 09 cf a5 2d 77 16 1f f5 8e 96 70 54 44 89 8f 55 5f 4b 66 8b 15 bc 04 f1 0f af b0 ee 7b 39 f1 f1 a3 f0 60 bd c6 5f 54 01 24 16 00 0c 8b 29 02 a3 22 12 cb 54 d5 3d 7c c0 97 55 64 29 df dd 35 f9 a6 34 ea b3 1d d5 fc de 97 4c 0f 59 08 f7 f1 f8 f4 64 77 58 7c fe c1 4c ee 28 ca a7 fe c9 30 5a 8f 61 f2 03 0a 0d a6 ce 46 87 7b d1 5f f5 50 12 0b 00 00 20 b1 20 b1 c0 da 70 be 69 b0 da e8 51 ba 55 6a 65 77 b7 d6 8b ea 5f 29 89 8a ed de d7 03 5d d4 5e 29 9d f8 a6 3c 35 61 66 96 d1 58 cf 5f ee cd 85 54 d9 5d 1c d5 a7 fb f9 4d c9
                                                                                                                                                                                                                          Data Ascii: }{rfS0r`\nQ"I-#Olt$=5l,IB%26Dq/-wpTDU_Kf{9`_T$)"T=|Ud)54LYdwX|L(0ZaF{_P piQUjew_)]^)<5afX_T]M
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 3a e4 4f cf fe 8f ee 30 1e 69 68 5c 4b 37 f0 d6 62 1e 47 1b 69 9b 82 1e 33 7d 69 eb 7d 59 b1 75 43 87 01 00 00 48 2c 48 2c b0 cc 08 89 50 13 a0 4d e5 e1 59 44 b9 ad 69 da e5 73 27 4a c0 8a 12 a6 88 d2 8a 47 fa 05 37 0e 94 22 35 b1 94 8e 3c 15 de 5c e1 2a 61 9d 5b 83 d4 21 6d 3a 37 75 9d b7 a8 f7 bb 3b 9f f4 a2 ed 21 58 fa ba 76 e7 0e e9 cd 49 53 4f 8c 20 64 bc 9f 38 79 07 b8 21 eb a8 67 d2 66 a4 79 2e a7 24 39 a1 21 1b 66 78 f5 44 2c b2 eb 3f f7 07 07 3d 00 12 0b 12 0b 6c 88 72 20 37 d5 2a 14 75 8f 12 b1 0c b5 8b 93 ec 1a 3b 14 e9 5a 77 cd 94 13 78 3b a8 b9 6e 4b 06 8b 28 3b 0f 83 39 04 fd 21 ad e6 35 d9 cc dd b8 68 c4 81 21 77 13 ba a5 21 9d 20 f1 85 68 da 00 00 00 40 62 41 62 81 e5 60 53 9f e0 26 47 e5 75 74 cd 3e 4f 89 44 bc f0 c9 b9 88 93 b0 98 8e 68
                                                                                                                                                                                                                          Data Ascii: :O0ih\K7bGi3}i}YuCH,H,PMYDis'JG7"5<\*a[!m:7u;!XvISO d8y!gfy.$9!fxD,?=lr 7*u;Zwx;nK(;9!5h!w! h@bAb`S&Gut>ODh
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 19 a0 df 56 12 48 2c b0 26 f6 be 6c f3 60 42 55 35 ba e8 03 89 88 69 76 72 f2 ce 28 94 10 b5 ac 56 f9 a9 7d 37 57 ad d6 8f a3 3f 0a e5 87 7d 00 00 00 ca 04 24 16 28 11 ce 6b a1 52 7b 70 b1 ae 84 7f 0f 94 98 24 2b 0a 3d 0e 63 16 44 2d a0 04 17 08 0a 91 b3 0f 13 a1 b7 ef 6b 5d c9 ec ea 28 ea 5e 59 20 b1 c0 7a 98 d5 cd 6d ce c3 52 0d f3 18 9d 40 0e bb d7 5a e8 9f f5 c6 be 32 93 4a 60 b1 62 ef c1 6f f5 4f 88 f8 00 00 a0 8a 40 62 81 32 11 66 57 e9 fc 8f 9a 92 11 a4 34 93 16 ab a5 28 88 68 40 79 68 8a 6e 6a 20 3e ca fa f1 fe 6b 4d 9c b4 93 fe 9f e2 d8 55 13 48 2c b0 62 08 fb 9c f9 b2 c6 c2 dd 9b 51 14 eb 04 7d 41 60 36 a2 fd c1 30 4d 63 4d 56 d1 ef 8e 87 8a 32 e2 f2 c0 e8 64 84 06 73 59 06 7d fc 13 c2 3d 00 00 a8 24 90 58 a0 54 4c 93 c3 a6 34 6d 92 b1 b0 73 91
                                                                                                                                                                                                                          Data Ascii: VH,&l`BU5ivr(V}7W?}$(kR{p$+=cD-k](^Y zmR@Z2J`boO@b2fW4(h@yhnj >kMUH,bQ}A`60McMV2dsY}=$XTL4ms
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 57 81 c3 c5 dd dc 1b 0c 6e a5 e0 30 3a d5 33 9d 5a 9a bf a7 b5 0b cc ec 20 08 82 20 40 2c 40 ac 14 cb f8 59 38 0a cb 56 c6 9b 7d 62 b6 03 41 10 20 16 20 56 42 d8 55 e8 23 96 2b 32 8d d3 f5 8a da 01 2b 82 a0 54 fa e4 13 5a 0f dd 5b 33 76 be 2d 0d c3 d0 e4 79 f2 ce b2 4c d6 fd c7 24 fa 80 99 7f 6d 48 31 71 46 eb d8 e8 d3 e9 68 b6 5e 3e 0d 32 2c 16 9e 27 a5 85 61 79 b8 d1 cd 25 94 1f 5d 60 1c 81 20 08 82 00 b1 00 b1 52 bc 1c d8 fe 95 1d 89 55 08 99 bc 5b f6 ee 10 04 41 10 20 56 d2 2e 5c 3e c8 60 c5 f8 c4 1d d8 44 45 51 b3 de e1 b8 42 fb 44 05 51 79 f8 37 a7 f3 62 8a 25 b2 66 22 a4 ff c1 32 6f 5a 22 4f 65 8b e1 e0 c8 df 4c b3 9f ad 95 3a 28 24 ef 1f 56 29 cc b4 98 97 51 b6 d5 fc 9f 55 f8 00 96 58 10 04 41 10 20 16 20 56 9a 57 02 6f ad 47 44 62 15 b8 bd 3b 30
                                                                                                                                                                                                                          Data Ascii: Wn0:3Z @,@Y8V}bA VBU#+2+TZ[3v-yL$mH1qFh^>2,'ay%]` RU[A V.\>`DEQBDQy7b%f"2oZ"OeL:($V)QUXA VWoGDb;0
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 02 c4 4a 1b 36 11 d4 9f 45 bb b2 47 ff ce fc 7e 3b 9a 62 6d df e8 78 ca 32 1a 78 28 3d ff b2 c4 01 96 cf c0 1c 18 ab 1f ca b2 4c de 75 74 9e 48 fd e1 80 03 ac 8d e0 e0 f9 29 5a 06 10 6b 1a 52 9d b5 be 15 cc 62 78 b1 52 57 34 b9 57 f4 cb e0 01 4f cd 27 ba 10 80 21 de 6a bc 51 6c 6b 5e a4 12 ad 69 35 37 ae 66 e2 00 a2 e6 db 14 f6 ed 2b 5e 8d b0 59 f7 71 2e 3d 70 0d 0d 99 47 da b8 af 71 b9 63 30 f1 ef ec e6 d2 28 ae da a1 40 29 06 29 d2 45 ec 0c 8b 1d f5 49 92 37 2a 3b d5 25 e7 cb d9 9d 1f 0b 08 82 20 08 02 c4 02 c4 4a 8f 56 97 7a 20 ab e8 df 6f 08 91 d3 cf ed 4c 28 88 2b b7 8d 08 99 6e e8 b0 b3 05 f5 ea ef c0 a4 46 d5 d1 7d 25 ba 8d 17 b8 87 99 5f 77 ba 0c 9e 1b 0a 4e 42 40 ac c9 ab 41 3d dc 54 f1 78 8d 52 19 de 61 ca 0b cc a2 2e 43 a8 1d 2a 9d 67 3a 11 0c
                                                                                                                                                                                                                          Data Ascii: J6EG~;bmx2x(=LutH)ZkRbxRW4WO'!jQlk^i57f+^Yq.=pGqc0(@))EI7*;% JVz oL(+nF}%_wNB@A=TxRa.C*g:
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 1e ae 5f 71 86 0a 08 10 6b 84 5e 7b 72 90 d4 e4 2d 06 82 0c af 63 7f 45 87 a3 6d 92 a6 b1 27 70 a4 c4 11 16 8b c4 12 19 c2 22 13 1a 37 da e9 8d 28 2a 29 33 19 36 d9 37 ef 50 bc ac 94 e6 ca 1a 8b 8a f4 75 44 b8 2c b1 73 09 5f 27 7d 88 f8 d8 42 58 43 54 27 64 8f dd 07 c2 82 e6 0b 62 0d 3e 98 01 62 01 62 01 62 01 62 41 7c 69 aa ba f4 ca 0e c6 ca 6d f7 1f 2d d9 5f df ca 16 78 49 43 27 9f f0 6c d1 db f3 e4 9f 59 12 61 a9 84 74 c2 f9 88 c5 92 1e bc 4c 0c c3 f2 50 d2 c9 5f 18 bc 5a df d8 98 6c 2e 21 bf 7d 0f e3 24 20 d6 38 fd 55 af 5b 81 2f 89 83 2e b2 0d 9c 5e eb fc ac 52 34 3a 74 7c 0e cf 1c 94 5d 8f 25 0e b3 9e 16 39 34 99 d0 a8 a1 a5 d7 d3 e9 6c 66 dd d0 3d 16 ca 61 7d fe 12 0a 0f 23 17 b9 aa 6c 87 1a 26 5b fb 0e 97 1a 94 61 99 5f f9 5c 0d 0c 0b 5a 24 88 35
                                                                                                                                                                                                                          Data Ascii: _qk^{r-cEm'p"7(*)367PuD,s_'}BXCT'db>bbbbA|im-_xIC'lYatLP_Zl.!}$ 8U[/.^R4:t|]%94lf=a}#l&[a_\Z$5
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: f6 5d 62 de f5 7f 1e 34 a4 96 87 a8 05 98 f3 e7 8d e5 9d 9b dc 60 b1 3c b9 ac d8 7b 2b f7 86 83 05 ac 1e de 08 4b 79 6b 07 18 4f 23 c3 42 ac 9e 81 59 b9 7e 30 62 ff 7a bf d0 99 5c 28 b7 2f ef 15 8f cb e6 fa 13 46 ab be dc 8f 6f 0a 03 38 8f d9 68 74 c0 ac cd 3c df ee bc bb 91 23 93 93 f4 41 ac 83 e1 10 9e ff 4c 70 8f 57 1f f6 99 cb fe dc 99 06 f7 3c 72 ee df 94 eb 03 6f 52 3e 08 70 47 27 a8 80 58 80 58 80 58 b3 d7 5b 9b 8e c5 7b c1 63 58 61 af ac e5 4f 04 02 78 e5 e7 78 2f 8f 80 68 a0 3e 49 85 65 e9 f9 48 bd cb be 73 27 d9 e5 08 3b 28 56 e6 0f 18 1c 00 b1 a6 a5 c6 61 53 62 b4 82 65 d5 b1 cc b1 c9 b0 0b eb e5 6b c5 04 5d fc 5e a4 14 d2 5c 99 54 59 42 67 b1 23 08 56 1f 98 df 24 42 27 ca ac d4 98 c3 f3 f9 6e 4f 7a 90 cb e7 f2 2b 24 70 dc f7 7a 3f 3e 9b fd 78
                                                                                                                                                                                                                          Data Ascii: ]b4`<{+KykO#BY~0bz\(/Fo8ht<#ALpW<roR>pG'XXX[{cXaOxx/h>IeHs';(VaSbek]^\TYBg#V$B'nOz+$pz?>x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          97192.168.2.74982335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC657OUTGET /images/widgets/111697.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 27 May 2023 10:37:31 GMT
                                                                                                                                                                                                                          ETag: "42669-5fcaa70e0a6a2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 271977
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:00 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC7795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 c4 00 00 0c ce 08 03 00 00 00 67 d9 4a 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 02 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 64 65 66 2c 20 32 30 32 33 2f 30 32 2f 30 32 2d 31 32 3a 31 34 3a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRgJAtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: ef 46 99 28 a5 27 07 8b ea aa 2c 14 37 8b 7b c9 e9 c3 f9 02 47 fb 7b f5 72 e5 c7 b3 66 89 cb cc 9a 35 e6 9f 9e 0c 93 26 db 3a 6a be a5 0c 0b 78 7d 42 2c 00 e8 07 21 16 00 ef 4a 1a 3d f9 b9 2e 95 0a 59 b6 32 e5 60 18 47 e9 4f 83 76 ea 94 17 63 0d b3 4b a6 24 2c ea b4 86 4d e2 15 45 c3 af 42 a8 07 13 56 85 5d aa b0 80 37 24 c4 02 80 7e 10 62 01 f0 ce e4 d3 22 98 ca 16 c3 01 e3 2a 76 2a 6e 9d 46 d1 97 e5 32 5f 56 49 d6 64 da 0c 0d bc 78 34 61 7c 58 ac 50 d7 61 25 c5 8b 15 0f ee 0f 97 f1 95 52 2c e0 0d 08 b1 00 a0 1f 84 58 00 bc 33 e9 da e8 c0 50 05 59 45 94 55 f6 73 4f 9b 4f 93 d1 a5 01 56 53 c2 b5 b7 cc a8 be af 5f 27 be 35 b0 9d 81 5f 47 88 05 00 fd 20 c4 02 e0 ed 6a aa a1 8a cf 8b 01 84 59 a8 c6 09 4e 47 b7 ca af c3 c5 c2 73 83 e3 2c 5c d6 cf bd 6c 7b 15
                                                                                                                                                                                                                          Data Ascii: F(',7{G{rf5&:jx}B,!J=.Y2`GOvcK$,MEBV]7$~b"*v*nF2_VIdx4a|XPa%R,X3PYEUsOOVS_'5_G jYNGs,\l{
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC8000INData Raw: 2a ab 4b 2b 10 43 16 27 f7 f2 22 b2 5a 86 52 4d 27 b9 87 47 d3 a6 eb 7b 32 5b 8e 24 94 5e 01 3b 40 88 05 00 fd 20 c4 62 db 1c cf af c1 c3 62 ec 55 67 33 ac 10 7f 23 1e e0 62 93 bb 71 88 cf f4 69 0f bf 2c 9a b2 4f 56 77 9f bd ac 8c 9f ae dc e9 b3 e3 bc 08 b0 5a cd ae 9a 9b f9 41 9d 90 65 f1 c1 cc 1b 00 ec 16 21 16 00 f4 83 10 8b 2d 73 14 f7 42 c8 74 76 e7 62 b3 af ea 8a ab b0 36 38 b0 49 68 93 95 98 e9 d1 d1 61 bb c8 ef 12 49 53 bf 75 36 40 3d 5d 2e 34 bb 60 11 80 6d 25 c4 02 2e f6 66 9d 15 fe 7c 73 ee a3 2b 57 4c 17 5f d3 33 8f 45 d1 6a 8f 52 27 67 10 09 b1 d8 36 79 12 87 7e c4 58 f1 b1 77 8b f3 4e 61 a2 68 70 5a 34 4d fb fa 74 1a 37 6d ae 42 eb a3 f8 74 78 7d b9 52 1a ed 25 97 f4 c1 0a ed 70 ab 88 a7 da 33 0e a6 cb 13 a6 93 2a 5c cd d6 03 32 80 5d 20 c4
                                                                                                                                                                                                                          Data Ascii: *K+C'"ZRM'G{2[$^;@ bbUg3#bqi,OVwZAe!-sBtvb68IhaISu6@=].4`m%.f|s+WL_3EjR'g6y~XwNahpZ4Mt7mBtx}R%p3*\2]
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 00 00 00 89 05 89 05 d6 10 26 05 b1 ed db 7b ae 30 84 4d 97 33 9b 82 a1 7f 96 43 04 03 26 e0 72 8b d2 9f 16 49 4e 62 e8 9c 6b e9 35 a7 e4 05 1f 4a a6 67 57 7c 7c a2 65 e3 a7 23 e9 a9 89 60 53 59 78 4d 12 52 2f 31 90 b1 a1 24 8a 7b 71 4f 78 2e 6d b9 b3 f8 a8 77 b4 84 a3 22 4a 7c ac fa 5a 32 5b ac e0 25 88 7f 78 85 75 df cb 89 8f 1f 86 07 eb 35 fe a2 0a 20 b1 00 60 58 4c 11 18 15 91 58 a6 aa ee e1 03 be ac 22 4b f9 ee ae c9 37 a5 51 9f ed a8 e6 f7 be 64 7a c0 42 b8 8f c7 a7 27 bb c3 e2 f3 0f 66 72 47 51 3e f5 4f 86 d1 7a 0c 93 1f 50 68 30 75 36 3a dc 8b fe aa 87 92 58 00 00 00 89 05 89 05 d6 86 f3 4d 83 d5 46 8f d2 ad 52 2b bb bb b5 5e 54 ff 4a 49 54 6c f7 be 1e e9 a2 f6 4a e9 c4 37 e5 a9 09 33 b3 8c a6 7a fe 72 6f ce a5 ca ee e2 a8 3e dd cf 6f 4a 7e 7e c8
                                                                                                                                                                                                                          Data Ascii: &{0M3C&rINbk5JgW||e#`SYxMR/1${qOx.mw"J|Z2[%xu5 `XLX"K7QdzB'frGQ>OzPh0u6:XMFR+^TJITlJ73zro>oJ~~
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 7a f6 7f 74 87 f1 48 43 e3 5a ba 81 b7 16 f3 38 da 48 db 14 f4 98 e9 4b 5b ef cb 8a ad 1b 3a 0c 00 00 40 62 41 62 81 65 46 48 84 9a 00 6d 2c 0f cf 22 ca 6d 4d d3 2e 9f 3b 51 02 56 94 30 45 94 56 3c d2 2f b8 71 a0 14 a9 89 a5 74 e4 a9 f0 e6 0a 57 09 eb c2 1a a4 0e 69 d3 b9 a9 eb bc 45 bd df dd f9 a4 17 6d 0f c1 d2 d7 b5 3b 77 48 6f 4e 9a 7a 62 04 21 e3 dd c4 c9 3b c0 0d 59 47 3d 93 36 23 cd 73 39 26 c9 09 0d d9 30 c3 ab 27 62 91 5d ff b9 3f 38 e8 01 90 58 90 58 60 43 94 03 b9 a9 56 a1 a8 7b 94 88 65 a8 5d 9c 64 d7 d8 a1 48 d7 ba 6b a6 9c c0 db 41 cd 75 5b 32 58 44 d9 79 10 cc 21 e8 0f 69 35 af c9 66 ee c6 45 23 0e 0c b9 9b d0 2d 0d e9 04 89 2f 44 d3 06 00 00 00 12 0b 12 0b 2c 07 9b fa 04 37 39 2a af a3 6b f6 45 4a 24 e2 85 4f ce 79 9c 84 c5 74 44 a3 60 c4
                                                                                                                                                                                                                          Data Ascii: ztHCZ8HK[:@bAbeFHm,"mM.;QV0EV</qtWiEm;wHoNzb!;YG=6#s9&0'b]?8XX`CV{e]dHkAu[2XDy!i5fE#-/D,79*kEJ$OytD`
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 56 12 48 2c b0 26 f6 be 6c f3 60 42 55 35 ba e8 03 89 88 69 76 72 f2 de 28 94 10 b5 ac 56 f9 a9 7d 37 57 ad d6 8f a3 3f 0a e5 87 7d 00 00 00 ca 04 24 16 28 11 ce 6b a1 52 7b 70 b1 ae 84 7f 0f 94 98 24 2b 0a 3d 0e 63 16 44 2d a0 04 17 08 0a 91 b3 0f 13 a1 b7 ef 6b 5d c9 ec ea 28 ea 5e 59 20 b1 c0 7a 98 d5 cd 6d ce c3 52 0d f3 18 9d 40 0e bb d7 5a e8 9f f5 c6 be 32 93 4a 60 b1 62 ef c1 6f f5 4f 88 f8 00 00 a0 8a 40 62 81 32 11 66 57 e9 fc 8f 9a 92 11 a4 34 93 16 ab a5 28 88 68 40 79 68 8a 6e 6a 20 3e ca fa f1 fe 6b 4d 9c b4 93 fe 1f e3 d8 55 13 48 2c b0 62 08 fb 9c f9 b2 c6 c2 dd 9b 51 14 eb 04 7d 41 60 36 a2 fd c1 30 4d 63 4d 56 d1 ef 8e 87 8a 32 e2 f2 c0 e8 64 84 06 73 59 06 7d fc 13 c2 3d 00 00 a8 24 90 58 a0 54 8c 93 c3 a6 34 6d 92 b1 b0 73 9e 90 58 7a
                                                                                                                                                                                                                          Data Ascii: VH,&l`BU5ivr(V}7W?}$(kR{p$+=cD-k](^Y zmR@Z2J`boO@b2fW4(h@yhnj >kMUH,bQ}A`60McMV2dsY}=$XT4msXz
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 0e 17 77 73 6f 30 b8 95 82 c3 e8 54 cf 74 6a 69 fe 9e d6 2e 30 b3 83 20 08 82 00 b1 00 b1 52 2c e3 e7 e1 28 2c 5b 19 6f f6 89 d9 0e 04 41 80 58 80 58 09 61 57 a1 8f 58 ae c8 34 4e d7 2b 6a 07 ac 08 82 52 e9 93 4f 68 3d 74 67 cd d8 ff b6 34 0c 43 93 e7 c9 3b cb 32 59 f7 1f 93 e8 03 66 fe b5 21 c5 c4 19 ad 63 a3 4f a7 a3 d9 7a f9 34 c8 b0 58 78 9e 94 16 86 e5 e1 46 37 97 50 7e 74 81 71 04 82 20 08 02 c4 02 c4 4a f1 72 60 fb 97 76 24 56 21 64 f2 6e d9 bb 43 10 04 41 80 58 49 bb 70 f9 20 83 15 e3 13 77 60 13 15 45 cd 7a 87 e3 0a ed 13 15 44 e5 e1 df 9c ce 8b 29 96 c8 9a 89 90 fe 07 cb bc 69 89 3c 95 2d 86 83 23 7f 33 cd 7e b6 56 ea a0 90 bc 7f 58 a5 30 d3 62 5e 46 d9 56 f3 7f 56 e1 03 58 62 41 10 04 41 80 58 80 58 69 5e 09 bc b5 1e 11 89 55 e0 f6 ee c0 58 10
                                                                                                                                                                                                                          Data Ascii: wso0Ttji.0 R,(,[oAXXaWX4N+jROh=tg4C;2Yf!cOz4XxF7P~tq Jr`v$V!dnCAXIp w`EzD)i<-#3~VX0b^FVVXbAAXXi^UX
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 2b 6d d8 44 50 7f 1e ed ca 1e fd 3b f3 fb 9d 68 8a b5 7d a3 e3 29 cb 68 e0 a1 f4 ec cb 12 07 58 3e 03 73 60 ac 7e 28 cb 32 79 d7 d1 79 22 f5 87 03 0e b0 36 82 83 e7 a7 68 19 40 ac 69 48 75 d6 fa 56 30 8b e1 c5 4a 5d d1 e4 5e d1 2f 83 07 3c 35 9f e8 42 00 86 78 ab f1 46 b1 ad 79 91 4a b4 a6 d5 dc b8 9a 89 03 88 9a 6f 53 d8 b7 af 78 35 c2 66 dd c7 b9 f4 c0 35 34 64 1e 69 e3 be c6 e5 be c1 c4 bf b3 9b 4b a3 b8 6a 87 02 a5 18 a4 48 17 b1 33 2c 76 d4 27 49 de a8 ec 54 97 9c 2f 67 77 7e 2c 20 08 82 20 08 10 0b 10 2b 3d 5a 5d ea 81 ac a2 7f bf 21 44 4e 3f b7 33 a1 20 ae dc 36 22 64 ba a1 c3 ce 16 d4 ab bf 03 93 1a 55 47 f7 95 e8 36 5e e0 1e 66 7e dd ee 32 78 6e 28 38 09 01 b1 26 af 06 f5 70 53 c5 e3 35 4a 65 78 87 29 2f 30 8b ba 0c a1 76 a8 74 9e e9 44 30 8c b3
                                                                                                                                                                                                                          Data Ascii: +mDP;h})hX>s`~(2yy"6h@iHuV0J]^/<5BxFyJoSx5f54diKjH3,v'IT/gw~, +=Z]!DN?3 6"dUG6^f~2xn(8&pS5Jex)/0vtD0
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 7e c5 19 2a 20 40 ac 11 7a ed c9 41 52 93 b7 18 08 32 bc 8e fd 15 1d 8e b6 49 9a c6 9e c0 91 12 47 58 2c 12 4b 64 08 8b 4c 68 dc 68 a7 37 a2 a8 a4 cc 64 d8 64 df bc 43 f1 b2 52 9a 2b 6b 2c 2a d2 d7 11 e1 b2 c4 ce 25 7c 9d f4 21 e2 63 0b 61 0d 51 9d 90 3d 76 17 08 0b 9a 2f 88 35 f8 60 06 88 05 88 05 88 05 88 05 f1 a5 a9 ea d2 2b 3b 18 2b b7 dd 7f b4 64 7f 7d 2b 5b e0 25 0d 9d 7c c2 b3 45 6f cf 93 7f 66 49 84 a5 12 d2 09 e7 23 16 4b 7a f0 32 31 0c cb 43 49 27 7f 61 f0 6a 7d 63 63 b2 b9 84 fc f6 3d 8c 93 80 58 e3 f4 57 bd 6e 05 be 24 0e ba c8 36 70 7a ad f3 b3 4a d1 e8 d0 f1 39 3c 73 50 76 3d 96 38 cc 7a 5a e4 d0 64 42 a3 86 96 5e 4f a7 b3 99 75 43 f7 58 28 87 f5 f9 4b 28 3c 8c 5c e4 aa b2 1d 6a 98 6c ed 3a 5c 6a 50 86 65 7e e5 73 35 30 2c 68 91 20 d6 30 9d
                                                                                                                                                                                                                          Data Ascii: ~* @zAR2IGX,KdLhh7ddCR+k,*%|!caQ=v/5`+;+d}+[%|EofI#Kz21CI'aj}cc=XWn$6pzJ9<sPv=8zZdB^OuCX(K(<\jl:\jPe~s50,h 0
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 89 79 d7 ff 79 d0 90 5a 1e a2 16 60 ce 9f 37 96 77 6e 72 83 c5 f2 e4 b2 62 ef ad dc 19 0e 16 b0 7a 78 23 2c e5 ad 1d 60 3c 8d 0c 0b b1 7a 06 66 e5 fa c1 88 dd eb fd 42 67 72 a1 dc be bc 57 3c 2e 9b eb 4f 18 ad fa 72 3f bc 29 0c e0 3c 66 a3 d1 01 b3 36 f3 7c bb f3 ee 46 8e 4c 4e d2 07 b1 0e 86 43 78 fe 33 c1 3d 5e 7d d8 67 2e fb 33 67 1a dc f3 c8 b9 7f 53 ae 0f bc 49 f9 20 c0 1d 9d a0 02 62 01 62 01 62 cd 5e 6f 6d 3a 16 ef 05 8f 61 85 bd b2 96 3f 11 08 e0 95 9f e3 bd 3c 02 a2 81 fa 24 15 96 a5 67 23 f5 2e fb ce ed 64 97 23 ec a0 58 99 3f 60 70 00 c4 9a 96 1a 87 4d 89 d1 0a 96 55 c7 32 c7 26 c3 2e ac 97 af 15 13 74 f1 7b 91 52 48 73 65 52 65 09 9d c5 8e 20 58 7d 60 7e 93 08 9d 28 b3 52 63 0e cf e7 bb 3d e9 41 2e 9f cb af 90 c0 71 df e9 fd f8 6c f6 e3 d1 d0
                                                                                                                                                                                                                          Data Ascii: yyZ`7wnrbzx#,`<zfBgrW<.Or?)<f6|FLNCx3=^}g.3gSI bbb^om:a?<$g#.d#X?`pMU2&.t{RHseRe X}`~(Rc=A.ql


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          98192.168.2.74982435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC648OUTGET /images/13205.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 09 Apr 2016 10:52:47 GMT
                                                                                                                                                                                                                          ETag: "45cc3-5300b1ca67dc0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 285891
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:00 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 00 14 0f d2 12 61 dc 75 9b 31 f7 93 be ea 37 0a 32 a6 4a c8 59 3e 6f 90 7c a5 61 35 91 ef 16 cb ec bb 18 a9 3c 4c 9c 5b 29 4b 84 fc 85 86 41 a4 69 1d e2 f7 6e c8 c1 b3 b9 13 91 10 55 55 54 04 c0 3a 8e 61 dc 46 28 54 af 49 2a 60 65 cf b6 8f 6d 1c 45 da f7 11 5e 70 de 1b bc e4 8b ec 05 f7 24 38 c9 92 72 79 31 c5 61 cc c3 49 87 35 8a e5 58 ec 58 9e ad 5c ac b2 2c 69 59 56 51 50 01 44 4e af aa 73 fb fd 3d 25 2c 94 4a 4e 6e ac d6 83 ef 93 ff 00 fe b9 3f f9 ef 7f fc 97 b5 0c bd 63 8f 98 d5 8f b6 57 f9 48 fb 7c ff 00 8e ff 00 14 3f b7 cd 0b 42 ec fe 47 d8 ce e1 7d 49 84 75 fd fd f0 1f f9 59 f1 3f fc 5d a7 3f b6 54 f6 a1 99 36 32 66 1e fb 11 7f 95 c3 84 3f d9 42 5f fb 5e dc f4 2b b9 f2 33 b5 9e cf 6e a9 d2 a2 d5 9c b9 59 eb d5 28 54 7a 81 69 7b 3c d4 6c 0c 5a 5d
                                                                                                                                                                                                                          Data Ascii: au172JY>o|a5<L[)KAinUUT:aF(TI*`emE^p$8ry1aI5XX\,iYVQPDNs=%,JNn?cWH|?BG}IuY?]?T62f?B_^+3nY(Tzi{<lZ]
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 47 64 ca 1a a6 c7 ec 63 5c e8 65 6e eb f7 99 d7 3d 44 93 ab a6 30 d0 0d 00 d0 0d 00 d0 0d 00 d0 0d 00 d0 0d 00 d0 11 6e 6e cc d8 ef 8e f8 8f 22 67 1c b3 60 6f 57 c7 18 ba ab 2b 70 b6 cd 38 12 88 b6 8b 89 6e 65 8c 83 34 0c 72 19 f4 ac 8a fd 0d 99 35 20 fa ae 9d ac 9a 29 80 9c e5 01 12 93 6e 8b 32 86 e2 e7 2c 30 0f 33 71 1c 06 6d e3 9e 45 84 c8 94 59 d4 11 f5 55 8f 5c a9 4d 56 a5 4c 82 6b ba ac dc a0 15 31 65 2a d6 78 df 50 01 76 4e d3 4d 40 0d 8e 4e b4 8e 45 0c 0d 38 ba 3c cc 5b 77 26 ec 23 c2 3e 73 d5 6d d6 fa f5 2e bf c7 4e 46 0c 6c a4 9c 26 63 c6 d1 8c 2b 70 f3 33 e5 66 75 1b fe 96 e9 ec 53 6b 5e b8 43 ba 70 91 3e 2d f7 a6 da 6d 32 17 a9 37 a0 50 3a 4a 0a e1 72 51 ec 3a b7 75 06 59 d8 df f7 4c 32 2d 8a db db 83 21 d3 26 94 32 f1 78 af 94 37 ca f5 45 41
                                                                                                                                                                                                                          Data Ascii: Gdc\en=D0nn"g`oW+p8ne4r5 )n2,03qmEYU\MVLk1e*xPvNM@NE8<[w&#>sm.NFl&c+p3fuSk^Cp>-m27P:JrQ:uYL2-!&2x7EA
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: e2 41 01 12 94 7c 02 4c 53 57 0e e8 ff 00 76 2a 95 cb 6c b7 6d e4 57 12 b2 7d 6b 04 64 9c 83 25 21 62 c8 98 e2 ed 0b 26 ef 16 5a ee 52 8e 1c 3e 94 b7 c4 4c 56 d3 79 39 45 91 9d 7c b0 ad 22 82 71 b2 6d 5c b9 39 dc 26 44 0e 65 01 58 a1 7a 17 5c 55 1e 28 b3 4e d9 7f 77 03 9e 9c 3f e7 af 1e f9 1f 94 ee fc 65 90 c7 78 72 e7 2b 60 b0 16 9b 90 32 14 b4 fc c3 15 6b 53 f0 08 12 b9 19 29 89 20 d1 5d ca ee 65 93 54 a5 78 bb 22 82 25 30 98 c5 38 01 0c a1 54 ee c6 51 69 56 a4 fd de 3f ee f9 f3 33 b8 5f 39 2e 7c 99 c2 f9 33 8c 75 8a 1d 8a 95 8e ab 6c a2 72 85 cf 2a c2 db 92 7d 51 ad 37 86 92 55 d3 0a a6 17 ba c3 11 a2 ee 91 13 20 62 3f 39 cc 9e c2 62 90 7d dd 49 16 ee 46 31 a3 a9 52 76 54 ec 19 cc 3e dc 3c d1 0e 46 67 0c 93 c6 ab 55 20 31 35 ee 87 f2 bc 55 71 ca 33 96
                                                                                                                                                                                                                          Data Ascii: A|LSWv*lmW}kd%!b&ZR>LVy9E|"qm\9&DeXz\U(Nw?exr+`2kS) ]eTx"%08TQiV?3_9.|3ulr*}Q7U b?9b}IF1RvT><FgU 15Uq3
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 4c 1b 9b ff 00 f3 af cf 3f f1 f7 42 9d 10 e8 5e 81 ff 00 49 af 72 3f fe 98 37 37 ff 00 e7 5f 9e 7f e3 ee 83 44 3a 17 a0 db 9b ee a3 f2 8b 93 1c 8a b8 f3 69 af 20 b9 13 9d 73 ab 6a a5 67 03 2f 56 6f 98 f2 e5 ff 00 27 21 5a 5e 62 53 2c a7 2e b4 02 37 6b 04 da 70 ca ca 27 1a dc ae 4c dc 13 15 c1 04 c0 fd 40 42 ec 45 9b c9 2a 51 50 cf 17 76 8e e8 b8 d7 b5 c7 1e 11 c9 53 d1 6d 6f 19 6e fa f9 e5 6f 08 e2 95 1f af 1d f6 c6 7d 8a 6d 16 9b 99 98 7e d9 b3 b5 a3 29 f4 e6 4f d1 71 20 b8 14 0e a2 8b 37 6a 98 95 57 24 39 64 b7 08 39 ba 70 3a da 79 43 dd 77 b8 27 2f 6d b2 76 8c bb c9 ec a2 8c 7b e5 17 06 58 f7 1f da a6 f1 ce 2f 81 64 a9 cc 24 8f 89 a2 d4 a4 23 61 94 2a 28 88 24 2e 9e 95 e4 8a e4 21 7e 21 ca c6 0e ad 41 94 a1 18 e4 8a 0f 03 f7 1b e7 5f 1a 6d 51 56 ec 35
                                                                                                                                                                                                                          Data Ascii: L?B^Ir?77_D:i sjg/Vo'!Z^bS,.7kp'L@BE*QPvSmono}m~)Oq 7jW$9d9p:yCw'/mv{X/d$#a*($.!~!A_mQV5
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: c2 af 4a 82 05 4c e9 aa aa 42 dd cb 9a 30 59 97 cd de 37 ee d9 63 4e 2a f1 d2 e3 ca ee 16 dc 72 3c c4 16 29 66 da 7b 2c e2 2c 95 29 11 66 74 85 25 33 b6 61 2f 72 a1 59 23 20 60 1f 10 b5 90 38 3f 93 8f 92 07 62 76 7f 14 e1 07 29 82 09 b3 50 53 0b ad bd 32 34 e6 d0 be 76 87 7d da 2f f2 3d f1 cb ff 00 3a f3 d7 f6 f2 bf ea 4c 4b bf b4 64 0b de 4f b0 8c af 73 1e 53 e0 cc e1 8d b2 35 4b 0d 90 b4 d9 3a 27 21 ad 13 31 12 73 f2 cf 61 6b 4e db be c7 32 d5 7a cb 27 b1 ed 2c 36 61 4a 5e 42 3d c0 39 77 1c 99 19 b7 6c 26 5c fe 91 11 11 30 b9 a1 34 44 c3 d8 53 b0 7f 16 6b 03 01 ca 0c e9 16 e2 ce 98 28 d1 fd b3 3d f2 de af 87 a5 13 93 72 41 50 89 c7 c0 57 a7 71 c4 3b 43 22 00 22 d9 ba ed de 2a 25 0f ce 19 61 f1 18 27 bc b9 27 87 b0 d3 03 b9 86 01 e3 1f 1b f9 67 73 c7 fc
                                                                                                                                                                                                                          Data Ascii: JLB0Y7cN*r<)f{,,)ft%3a/rY# `8?bv)PS24v}/=:LKdOsS5K:'!1sakN2z',6aJ^B=9wl&\04DSk(=rAPWq;C""*%a''gs
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 43 09 8c 63 08 98 c6 11 11 1d f4 2f 9d 99 5f 76 9f 82 76 3e 20 70 3c f9 1f 24 c2 3c af e5 7e 58 58 63 f2 ac b4 24 9b 10 61 2f 5e c6 d1 71 8a 45 e2 68 39 54 4e 5f 8a 2b c7 71 8f 5f ce f4 2a 24 3b 72 4e 95 03 a4 9a a9 2b d5 26 25 d9 6a 96 19 23 46 3e f3 3f e5 51 e7 77 f8 c4 de 7f ef 94 75 0c c8 b7 f2 23 3e ff 00 73 bb fa b4 73 77 fb 17 e1 ff 00 e9 ae e5 a2 2d df c9 1b a0 f2 fb fe 49 9c a1 ff 00 17 6c d9 fd ad 6c da 92 c2 cd 1d 32 5a 83 38 ec e9 fb b0 df e4 8f c4 bf d9 43 38 7f 6c 29 4d 11 89 77 e7 66 a5 3f 79 fb fc ad b9 4b fb 15 61 1f e9 11 96 8c bf 67 e4 2b af ba a9 fe 54 e2 ff 00 8b 86 5e fe 78 52 74 22 f7 c9 e7 3b 2a 75 26 29 d3 d1 dc d7 fc a4 7d c1 bf c7 7f 95 ff 00 db e6 fb a8 33 61 f2 2e c4 6c e3 f7 39 3f f2 e3 9f 5f f9 a9 c7 4f e7 be 65 d1 16 af f0
                                                                                                                                                                                                                          Data Ascii: Cc/_vv> p<$<~XXc$a/^qEh9TN_+q_*$;rN+&%j#F>?Qwu#>ssw-Ill2Z8C8l)Mwf?yKag+T^xRt";*u&)}3a.l9?_Oe
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 43 7b 0e 2f b3 d1 6f d1 33 2d cc ba 48 24 f6 2d a4 25 95 5b 20 22 a9 d5 01 f4 dd 47 b6 72 99 00 c7 51 22 14 a6 10 82 fa bb 07 c4 90 f0 6f dd c0 ee c5 99 ac 2d 23 26 30 14 66 0e ae aa 08 9d e5 e3 34 df aa 30 70 f1 e5 59 64 49 d0 7a fd 5a 4e df 90 5e 38 04 14 3a bd 28 43 28 42 82 42 55 0e 43 99 32 9c 43 bb 05 d6 6e bd da 23 b2 2e 1e ed 64 85 82 fc 4c 83 63 cc 1c 88 be 56 4f 52 b8 5f d4 07 d5 3a 5c 7d 55 79 18 a9 a5 aa 95 4a 03 69 57 ed 0e d7 e6 f0 cd 96 52 46 4d 67 af 95 3a 20 28 fc 1a 67 51 03 49 62 77 1c fb 0c e0 68 5b 1a 01 a0 3a eb bb 99 f6 27 ee a9 c8 3e 7e f2 cf 36 62 0e 2c fd ae c6 39 33 33 da ad 94 8b 37 e9 bf 8e 50 1f 3b af c9 2e 99 d9 3f f9 35 9f 2f 42 d8 23 7d 62 94 47 d2 76 d1 ba e5 fd b1 03 50 64 c2 e4 14 52 6f 13 2f 3f 76 cb b6 47 38 38 07 93
                                                                                                                                                                                                                          Data Ascii: C{/o3-H$-%[ "GrQ"o-#&0f40pYdIzZN^8:(C(BBUC2Cn#.dLcVOR_:\}UyJiWRFMg: (gQIbwh[:'>~6b,9337P;.?5/B#}bGvPdRo/?vG88
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 58 b8 a5 4c 78 7a 6a 99 64 bc 06 ab 12 95 98 2e d5 34 95 15 50 a9 c5 e4 3a cb 73 a8 99 40 e6 6b 15 6c a2 b4 68 65 0a 4d 80 aa 1d b2 05 11 00 f0 01 df 5d 07 82 eb 1d 95 8b 72 cd 5a b8 bd 17 68 73 5e 35 6a e7 30 dc df 8f cb 3b b6 9f a6 d5 4c ba 01 83 dd fc 8f e4 47 fd a1 be 9f d4 f2 d7 78 70 87 99 3a 4c 60 29 ba 36 15 10 01 0e 83 06 e0 61 00 10 df cc 37 0d 01 81 fc 71 94 39 62 f7 25 61 69 eb 06 41 ce a7 a2 5a 39 19 15 51 b0 ba 96 62 c1 bd 02 7e b4 a6 49 b8 41 30 a3 c1 33 25 59 2b 42 37 78 bb 7c 45 a9 bd b1 07 69 37 62 d2 a9 1d 0e aa 2e 3d 32 20 aa a0 64 af 25 5a b9 48 e5 b7 28 ab f4 6c 71 0b 0e de bd 88 5b bc e3 9d f1 bd 85 b4 94 b5 cf 23 49 43 d8 8f 28 c1 6a f1 db 22 0d 15 86 90 6c cc 10 2a aa 10 0a b1 8a 5e a5 7d 6e a4 40 b2 3a cb fe 7b 12 b5 95 92 89 6b
                                                                                                                                                                                                                          Data Ascii: XLxzjd.4P:s@klheM]rZhs^5j0;LGxp:L`)6a7q9b%aiAZ9Qb~IA03%Y+B7x|Ei7b.=2 d%ZH(lq[#IC(j"l*^}n@:{k
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 79 73 c3 ae 2e 23 0d 30 d0 ed 16 70 a8 b5 3e c1 f9 85 90 05 08 50 2a 9d 45 f0 d0 15 26 63 c2 74 ac e5 5e 65 5d b9 84 aa 28 46 c8 96 52 3a 42 11 e2 2c a4 99 b9 04 54 6e a8 24 a3 a6 8f da 9d 07 28 2a 25 50 8a 22 70 1d 80 43 63 14 04 00 e7 5b 63 0a 7b 5c 6c 18 9d 38 f5 06 97 f6 6d 5a b1 98 9d ca a2 e5 48 c5 db 1d ba e7 3b c0 12 ac 0f 55 15 0c a0 aa 1b 08 2a 3d 41 b7 80 68 0a 73 0c e0 ca 3e 0b 86 94 86 a5 fc dd 72 cd 48 12 46 49 fc e3 d4 1e c8 39 51 14 85 16 a8 09 da b3 8f 6a 9b 66 89 98 c0 99 4a 89 4d b9 cc 26 13 08 ef a0 38 1a a7 1a 31 8d 37 2a 4c e5 f8 66 f3 01 68 99 5e 59 df c2 b9 91 4d 68 58 c7 b3 a2 a8 cb bc 8b 66 56 89 3a 49 67 df 10 a8 09 55 5d 64 d3 2a a6 04 ca 40 d8 00 06 53 e3 3e 31 cc 36 da ed ce e2 de 64 f2 b5 e6 cd d8 fa 31 b2 29 b4 61 33 1a d1
                                                                                                                                                                                                                          Data Ascii: ys.#0p>P*E&ct^e](FR:B,Tn$(*%P"pCc[c{\l8mZH;U*=Ahs>rHFI9QjfJM&817*Lfh^YMhXfV:IgU]d*@S>16d1)a3


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          99192.168.2.74982613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                          x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221800Z-r197bdfb6b4t7wszkhsu1pyev000000000pg000000006t5p
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          100192.168.2.74982913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                          x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221759Z-16849878b78ngdnlw4w0762cms00000008gg0000000005m7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          101192.168.2.74982813.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:17:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:17:59 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                          x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221759Z-16849878b78dsttbr1qw36rxs800000008b000000000bt3n
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          102192.168.2.74983135.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC647OUTGET /images/6388.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 01 Aug 2015 02:54:56 GMT
                                                                                                                                                                                                                          ETag: "2fa64-51c370fb74000"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 195172
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:00 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: e1 58 52 49 c2 d4 5f 6d 14 ee cb db b9 4a 5b b7 66 2e 9b b3 fc 5f c5 fe be 71 79 4c f4 7d 8c 4a 9d ca 2c 44 40 3e af d1 f4 ff 00 1b 2c bb 86 e2 ce 03 97 61 ce 2b 0f 4f 87 e9 65 a7 74 d8 43 6c 6f b0 fd 34 7f a7 a0 0e 3c 5a 89 6d 8d 70 47 01 66 22 1d 7e af 5f cc cb 8a e1 af bd 80 e3 d8 74 ee 19 f4 eb e9 f8 fe 1f c5 d3 2f c6 66 a2 fe 23 44 89 78 dc f2 61 ba bc 72 6d 02 4a d6 57 7f 72 d1 b6 a9 56 eb ed ad 28 e9 f7 b7 13 62 44 53 4d 9a b6 8a a9 dc 82 8d eb 3b 0e 39 92 64 04 5e a6 04 4d f9 11 4d b3 d0 51 12 a4 64 79 16 c7 bf e5 ec d9 0a 76 5f 36 3b 7e d4 1b f6 64 be 7a 3e e9 2d 57 6a 6a b1 7d 01 e7 37 92 7b 0f 9a 5b 43 57 23 1b 1d 4b 62 0f ee f9 29 7b 51 d5 cb c3 9d 29 cf 6a 4d ba c5 fd 97 27 28 d2 4d b7 e8 d1 a1 37 b6 b0 e4 ce a1 a2 ef 2d 37 65 6f 6b d7 7b 0e
                                                                                                                                                                                                                          Data Ascii: XRI_mJ[f._qyL}J,D@>,a+OetClo4<ZmpGf"~_t/f#DxarmJWrV(bDSM;9d^MMQdyv_6;~dz>-Wjj}7{[CW#Kb){Q)jM'(M7-7eok{
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 52 9c 7e 4d 0f 58 f4 57 bf d7 bc 0f 49 f8 76 b7 1c 9d bb 7a c4 86 9c b9 b8 d1 53 6b 5d 3c 5c 57 8f 36 d7 1e 69 b9 bd 35 a9 86 76 3f bb 61 41 59 45 4f 50 e5 55 ba 25 21 00 f6 5b d9 35 7c 35 85 40 1e ef 5f 75 e4 5d c2 b0 53 07 6f e0 40 3d 73 8a df f2 66 f4 a4 e5 67 73 8a 8f 62 96 33 6f f7 4b 21 7e f4 f4 36 cf fe 29 5d 41 8f 15 1d ef a3 b0 6f cb b5 d8 cf bb 61 7c 51 b9 8d 91 f3 c8 a3 59 fd da 83 8a c1 f6 8f 30 13 f9 6e ef ac 0c 74 71 81 7e de a3 fa 91 5f 6b 8a 60 6e 9f 8b 2d 47 c9 ac da eb b8 da 8a ff 00 51 29 7c de 34 7e 93 7b 97 fe 29 d6 67 69 ac 4e 88 6a ed 3f 1f 75 aa af c5 b7 a6 5d 9a c7 dd b4 d0 6d 94 40 d7 7e 45 6d bb 19 08 a1 4c ba 55 8a ed 3e 9e 0b a6 06 01 14 ca 79 24 ae a6 47 b8 a1 d0 47 eb 08 75 f4 cd a6 27 94 36 ed 3f f6 cd c2 57 23 fb 0b 2a db
                                                                                                                                                                                                                          Data Ascii: R~MXWIvzSk]<\W6i5v?aAYEOPU%![5|5@_u]So@=sfgsb3oK!~6)]Aoa|QY0ntq~_k`n-GQ)|4~{)giNj?u]m@~EmLU>y$GGu'6?W#*
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: a8 e0 f5 8e be 12 6f 4d 24 d7 e3 29 2a ba 1f 43 7c a2 f2 53 c9 1f 34 7a 1b 13 a8 56 1e 45 ad cf 97 c2 c9 8d bc ab cb 93 22 09 2b 94 8c a5 35 15 26 d5 d8 47 5a 5b b9 6e ba ba 16 32 0f ef 29 79 01 6a 24 fb 42 b3 c7 09 a2 00 00 0f ce 6b cb 7b 55 0f eb f1 ee 8b d9 0c 48 03 d3 f0 17 30 17 5e f5 0d b5 c6 cc 9f ec a1 fc 19 44 ec 6f ff 00 e2 ff 00 28 72 7e c6 46 f5 69 fe c7 22 cb fd f6 34 be 92 e6 b7 fb cc 1c d0 55 20 29 f4 ff 00 19 3b c4 3d 56 0a de d0 01 ea 3f 4f 67 ee ac 24 0e 99 6e 5e 63 75 2a d1 47 0b f9 3b 9f cf 99 78 fe e2 3e 54 5e 75 96 e9 bf a5 dd e2 62 7f fe 21 d7 2d f7 88 3c 81 db 5c 96 2e b3 51 d1 51 cf de f5 49 9b 7a d6 b6 b7 4c 4a 0a 82 06 e8 2d 5b ca 5e e6 ca ba a5 f8 80 0a 07 0f 4f 50 10 f4 cd 7e 4f 98 dd 4e e0 ff 00 29 62 d3 ef 8d b5 ff 00 3d cd
                                                                                                                                                                                                                          Data Ascii: oM$)*C|S4zVE"+5&GZ[n2)yj$Bk{UH0^Do(r~Fi"4U );=V?Og$n^cu*G;x>T^ub!-<\.QQIzLJ-[^OP~ON)b=
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC8000INData Raw: 5c 79 64 a5 4f 5d 1b 2f e5 60 e7 60 49 47 36 cd db 33 97 05 38 4a 0d fa b9 92 a9 46 fe e1 9a 4b fb 4e ea cf fa 3e a9 7f c5 19 7a 88 c5 ab 1f b8 66 93 fe d3 ba b3 fe 8f aa 5f f1 46 28 85 58 fd c3 34 9f f6 9e d5 9f f4 7d 52 ff 00 8a 31 44 2a c7 ee 19 a4 ff 00 b4 ee ac ff 00 a3 ea 97 fc 51 8a 21 56 3f 70 cd 27 fd a7 b5 67 fd 1f 54 bf e2 8c 51 0a b3 ee db 4a e9 c6 4e 5b bd 67 a9 75 9b 47 8d 17 45 d3 47 6d a8 75 64 1c b6 72 dd 42 aa 83 86 eb a5 14 45 51 5d 05 48 06 21 ca 20 62 98 00 40 40 71 44 2a ce e2 c5 ad f5 dd c1 ea 52 56 da 15 2e d3 22 83 62 b3 45 fd 8e af 07 36 f5 16 64 51 45 88 d1 27 52 6c 5d 2e 93 62 ac b1 ce 09 94 c0 40 31 cc 3d 3a 88 8e 4d 08 ab 3a 0f dc 33 49 ff 00 69 ed 59 ff 00 47 d5 2f f8 a3 14 26 ac e4 b2 d3 3a 7e 35 e3 49 18 ed 51 ad 58 48 30
                                                                                                                                                                                                                          Data Ascii: \ydO]/``IG638JFKN>zf_F(X4}R1D*Q!V?p'gTQJN[guGEGmudrBEQ]H! b@@qD*RV."bE6dQE'Rl].b@1=:M:3IiYG/&:~5IQXH0
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 1e ee a1 d7 a0 fa 66 6b 94 56 62 69 e8 b0 79 5f ad a6 e9 ea d7 89 7b 65 84 e3 83 72 e2 5f 6a fe 75 35 ec 4e 11 97 ab 89 fc b5 da 30 d0 dc b0 d5 ac dc 3a 2b 03 36 a6 6e aa ac ab 85 16 02 ae 45 b7 e7 ee cd 11 0a e5 ca 2a 28 42 8b 32 b9 53 a0 f4 e9 d4 04 7a 8f c0 07 cf fe 66 65 5a c6 eb 1b 19 59 35 58 f7 71 72 71 e0 ff 00 f4 97 6d ca d4 79 b8 72 c3 9b 21 73 c9 ba 46 29 ca 94 4c fa 53 ee 35 83 2d c7 c9 ae b1 e9 5c 55 6e 7b b5 36 4d e3 92 b5 9c e1 81 b9 c2 eb 70 8a fb 49 5b 8f b4 d7 d8 93 8c 5f da aa ba 16 2b 0b 89 2a 6d 2a 09 a1 7d 96 91 74 5a ab 42 a0 04 14 93 05 e1 a2 59 33 32 1e a0 05 41 34 95 68 60 04 87 d4 bf 48 75 ea 19 c2 ef e4 bb d6 71 ec 42 2e 12 8d ab 69 c7 b1 38 c2 30 95 1f 6a 72 52 71 fd 72 69 f6 d0 f7 4e d1 b5 43 0f 7f dc 37 2c a7 cf 93 7b 72 c9
                                                                                                                                                                                                                          Data Ascii: fkVbiy_{er_ju5N0:+6nE*(B2SzfeZY5Xqrqmyr!sF)LS5-\Un{6MpI[_+*m*}tZBY32A4h`HuqB.i80jrRqriNC7,{r
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: fb 1f ce af 7d 0f 26 3c a4 eb bb fe 5e f5 76 dd ba 6e 3b d6 0d ab 53 b9 2b 18 f8 b7 6d 5b 77 ed c6 ec 60 a5 7b 26 dc b9 fc 39 5b 94 a9 0a 7b 49 55 b4 e9 8c dc e5 e0 be f0 e0 e5 d6 9f 5e dd 73 95 3b 4b ed 89 5f 7b 64 86 b1 d3 a5 e7 a6 a3 9c 84 5c 87 d9 72 51 cf 1e 58 a0 a0 5f 8c ac 7f 73 75 0e 50 48 e4 04 5c a4 20 71 11 12 97 57 be f4 d6 e3 d2 f9 50 c0 dc 63 69 4a 76 d4 e2 ed b7 28 51 ca 49 aa b8 c3 da 4e 35 92 a7 09 45 d5 d7 4e d5 f7 7f f7 81 e8 1f 3f b6 2c ed c7 a1 31 f3 30 f1 f6 cc 98 59 bb 67 26 dd 9b 53 8f 89 0f 12 13 8c 6c dd bb 0f 0e 74 9a 4e a9 f3 42 7a 70 6f 78 6f 1d fc 80 0e 4d 70 d7 44 ed 77 4f 4a fa c8 f2 9a d6 b1 78 50 54 13 b8 fc b9 a4 a8 a5 4e ce e1 d9 0e 75 15 41 49 69 18 93 3f 4c a7 11 30 b7 76 99 fa 88 18 04 7d 31 d0 db b3 de 3a 5f 17 26
                                                                                                                                                                                                                          Data Ascii: }&<^vn;S+m[w`{&9[{IU^s;K_{d\rQX_suPH\ qWPciJv(QIN5EN?,10Yg&SltNBzpoxoMpDwOJxPTNuAIi?L0v}1:_&
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 57 99 1e 5c f5 c5 ef 31 fa 77 71 9c ba cf 22 cd cb 77 72 b2 63 1c bb 97 23 77 95 cd cd e4 ab 9c d2 7c 91 f6 a5 59 24 a8 9d 0e 8b 8a bc 1e e3 a7 0b d0 bc 37 e3 fd 52 5a ae 8e c5 56 ba b5 a8 92 96 cb 25 a0 1e a9 55 24 da 70 c6 43 f2 82 46 43 e4 7d 82 d8 5d 77 fb 3d 9e ef 78 77 f5 ec 2f 4a 7a 7b a5 36 8e 99 77 a5 b5 ab 8a 57 f9 39 f9 a5 cd f9 be 7e 5a 68 a9 4e 79 7a ea 6c 3c de f3 f3 cc df 3c ee 60 5d f3 23 32 ce 64 f6 c8 de 58 ee 18 f6 2c 72 ac 87 69 dd af 83 08 73 d7 c1 b7 4e 6a f2 d1 d2 95 75 ee b9 47 c3 ed 11 cc 7a b5 6e 9b be eb 52 56 78 0a a5 80 f6 78 46 b1 96 59 ea ca 8d e6 14 8e 75 14 67 0a 39 80 7c c1 77 24 16 4f 14 2f 61 cc 62 00 8f 5e 9d 43 2e 75 07 4c ed 7d 4b 6e dd ad cd 4d c6 d4 9b 8f 2c b9 7e d2 49 d7 8d 78 23 07 ca 5f 3a bc c2 f2 47 77 ca df
                                                                                                                                                                                                                          Data Ascii: W\1wq"wrc#w|Y$7RZV%U$pCFC}]w=xw/Jz{6wW9~ZhNyzl<<`]#2dX,risNjuGznRVxxFYug9|w$O/ab^C.uL}KnM,~Ix#_:Gw
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 31 5a 49 a8 26 a3 86 a9 a9 de 98 a8 fe 31 e2 c2 b4 51 5c 9f 3f c3 e1 52 82 af f2 77 9a 7c ad f1 bf ce 2d 7d 15 69 43 4d f9 34 e0 e5 a2 e7 ad 2e 73 1a ad 06 ca 45 5e ee da 7c b1 bb 02 b7 6a a8 42 4b 45 4b 33 4e b5 c8 aa 33 15 a3 d0 6c a2 05 20 3f 5d 73 a6 46 88 82 24 49 d9 e9 27 96 31 b8 9f e2 4b f0 fc 11 2b bc 1e e4 dc 2f 32 f8 8f c7 ee 4e c1 91 9b 74 f7 06 b6 83 b2 4d 47 47 02 a0 c6 0e e8 dc aa c2 ec 0a d3 4f 7d cb c5 c5 0a c5 ea 2a 46 3c a2 75 54 38 83 6e a2 61 1e a3 92 b8 16 67 1e 59 38 f6 18 71 e3 23 7a ee 3e 5a 6c ae 78 f2 5e c5 7f 7b 33 c6 b9 0e 4a 4a 68 ae 23 51 d0 43 e5 2b 6c 28 1a 0d 97 e4 85 bf 68 43 26 bc 6a 32 4e d3 db 36 c5 05 c9 95 72 e9 53 a6 e5 9b 84 ca 8b 52 76 a7 85 ae a5 cb 89 41 28 fe 37 6f c3 e5 f9 89 71 c9 2c 9a dd f2 c7 99 7a 77 84
                                                                                                                                                                                                                          Data Ascii: 1ZI&1Q\?Rw|-}iCM4.sE^|jBKEK3N3l ?]sF$I'1K+/2NtMGGO}*F<uT8nagY8q#z>Zlx^{3JJh#QC+l(hC&j2N6rSRvA(7oq,zw
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 55 9a c4 84 cc ca a9 34 63 17 01 08 93 a5 53 8f 8d 62 dd 06 ed 91 30 14 de e9 ca 0a 64 a5 42 dc e6 e7 e8 46 71 e4 94 11 4b c9 5f 16 10 7b 57 79 4f 72 93 8d fc 98 df 5c 1f e4 5d e2 32 12 0b 69 dd 34 6c a4 5b da 76 e0 88 af b6 f9 38 65 b6 66 b0 b2 b6 5e bd 60 b2 42 32 21 11 65 22 45 1b 9d 24 80 de ea 6b 9c c0 72 43 5d c5 d8 dd a2 e5 92 4d 7c 3d 65 bb d6 fe 12 34 05 6b 69 6a 3e 46 ed 1d db c9 3d f9 ca 8d 61 b6 6b 5b 7e 43 90 3b 2e ed 01 2b 68 bc c8 54 22 26 61 ab 5a fa 4e 36 42 a9 2a ca b1 a8 61 50 9d 5d 54 21 60 8f 1a b8 ae 09 99 67 8a 82 29 14 91 ca 4b be da 71 49 28 99 6d cd 6e 00 ea 1e 6d b2 d7 72 f6 8b 2e ca d4 3b 97 4b 4d bd b2 e9 1e 42 e8 fb 40 52 b6 f6 b0 99 90 41 34 24 91 87 9c 3b 29 16 72 35 c9 c2 b7 44 b2 31 ae d0 51 17 29 a6 1d 86 45 4e 8a 04 b5
                                                                                                                                                                                                                          Data Ascii: U4cSb0dBFqK_{WyOr\]2i4l[v8ef^`B2!e"E$krC]M|=e4kij>F=ak[~C;.+hT"&aZN6B*aP]T!`g)KqI(mnmr.;KMB@RA4$;)r5D1Q)EN


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          103192.168.2.74983335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC647OUTGET /images/6391.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 01 Aug 2015 06:09:54 GMT
                                                                                                                                                                                                                          ETag: "3b379-51c39c8f89080"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 242553
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 70 55 47 19 7e 3f 65 68 37 bf bd 5c 3d 48 f9 2b 90 bc 9e d9 7c c3 dd ed db b9 72 b2 e8 62 5a f7 36 97 d5 58 1c 7a 67 72 67 0d db b4 c2 f5 cb 8c 67 1f 5b e4 2e 09 a2 bb 94 5c 3c ec 28 77 ac 73 5c c3 0b 24 31 83 80 54 f3 59 fa 91 73 ff 00 4f 64 2c f2 8d 79 cc de 4b 41 49 b2 58 cb 82 0e 37 16 73 3f 00 f8 e6 48 c8 89 26 f1 3c 92 66 5f 16 c8 1b 81 0d 70 49 fb 27 29 14 e5 29 c0 a0 72 14 c0 42 c6 9e 20 2d d7 3d 0f 3e f0 c4 87 32 73 38 3e 24 f3 3d 3c 6e 07 90 93 0d ce 8e ac db 70 6c d9 e3 98 ce e5 7e cd 05 5c 3a c5 b2 4c 79 b0 21 11 8b 6c 75 9b 22 65 99 9a 3c 88 c5 cb f6 9d 04 9b b4 72 44 12 78 56 24 8f 2e 2d e0 b6 c4 a9 56 56 02 fd 70 fd 69 21 3d 31 30 4c 7f 5c 6a c8 ec 7f 39 e5 ae d6 85 73 33 87 63 d3 c6 33 cc 6b 5a e1 69 bc 52 2c 76 46 75 16 c9 f3 29 27 c4 93
                                                                                                                                                                                                                          Data Ascii: pUG~?eh7\=H+|rbZ6Xzgrgg[.\<(ws\$1TYsOd,yKAIX7s?H&<f_pI'))rB -=>2s8>$=<npl~\:Ly!lu"e<rDxV$.-VVpi!=10L\j9s3c3kZiR,vFu)'
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 0a 4e 0c 98 14 4f e4 b8 86 5d 8a 6a 2c 42 98 04 4a 72 df b4 40 42 e1 d6 af 3e d6 4b 60 d7 8c 22 90 55 af 8d f5 63 a9 c7 29 69 a5 47 30 40 23 98 56 1f e2 c2 ea e2 d2 a0 8c 73 1d af 09 e5 96 2f 6a 65 4b a6 95 81 36 99 3a 31 59 53 20 29 42 c0 41 24 93 32 bb 30 14 3d be 75 fe 9a 78 97 15 ae 7a fe 90 07 f2 15 5b 6f ae da 70 79 23 ad 4e 8c 77 ce d1 66 70 09 58 cc 1b 21 44 04 04 56 41 29 8c 69 fd 80 2c 20 52 37 5e 49 88 98 7e 92 80 55 42 79 87 b4 18 7b 2a 3f 28 59 2c d5 a6 14 f1 1a d2 3d 4a a2 c1 72 25 a8 ac 9a 92 18 f4 c6 38 ec a6 02 83 b4 24 99 49 35 02 db e2 31 94 21 5b ab e5 88 f4 ec 39 04 04 3c 6a c4 d7 cf 88 66 75 bc cf 67 fa 32 d7 bb d0 09 69 2b 29 9a b4 3c 5c d7 83 d5 42 ab b4 2e cf c3 f2 46 e0 67 12 2c d8 03 8b 23 f3 2a 01 02 35 d9 96 10 4c 10 74 d9 33
                                                                                                                                                                                                                          Data Ascii: NO]j,BJr@B>K`"Uc)iG0@#Vs/jeK6:1YS )BA$20=uxz[opy#NwfpX!DVA)i, R7^I~UBy{*?(Y,=Jr%8$I51![9<jfug2i+)<\B.Fg,#*5Lt3
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: fc b9 91 40 3c 4f da c1 64 24 53 25 c3 c0 51 13 57 54 eb 3f 09 bb 9a 10 5f b5 f5 ad 27 50 6f 28 e7 f1 2c a5 3d 5f 8a 1f 11 3d 8f 01 51 e1 9a e1 8a e0 87 9d 89 c8 5b bb 75 16 ef cc 4e 35 53 21 28 9b 94 55 60 ea 21 74 c3 b9 44 65 da bd 22 0b c6 a8 42 f5 1f 38 0a 16 ea 02 21 5d 01 bc 36 26 ed d8 1a b3 74 4d dd 63 2d a6 a1 2b 03 e3 06 8f 64 cc 26 81 f0 48 c2 e6 4a da e1 dc 24 83 81 00 aa 0e 15 27 01 f2 e2 a8 36 c5 e5 cf 1a f5 72 ae 19 e5 db 83 15 fa dd 0b f9 b0 38 da eb 65 b3 40 25 e9 da 2d 31 f4 de a2 53 df f5 a7 54 96 f6 d6 f7 6e f9 37 e6 7e e9 63 66 d2 34 6b a1 66 ea 52 59 c0 b7 8f 1f ce 94 b4 fa 9a 7a 96 2c 97 76 f1 e1 98 17 74 0a 95 67 d9 6f aa e6 98 8c 39 d1 c3 35 de c8 cc ed dc 09 bd 7a 68 7c 41 91 c4 06 c5 11 41 fa cf a4 05 31 ff 00 b8 28 fd 15 dc 5a
                                                                                                                                                                                                                          Data Ascii: @<Od$S%QWT?_'Po(,=_=Q[uN5S!(U`!tDe"B8!]6&tMc-+d&HJ$'6r8e@%-1STn7~cf4kfRYz,vtgo95zh|AA1(Z
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: d0 31 1d 3a 76 72 c2 42 c7 26 70 ef 94 99 90 ee 44 81 d8 23 61 6e 89 7b 8e a0 8d 8a 44 48 73 8f 42 d6 ab 5f d7 ac 36 ae 85 75 b8 f5 47 06 59 5a c4 5c 7a 5e f3 84 71 34 73 7c af 21 8d 1c c9 af 00 56 15 dc d1 c3 19 07 97 d2 b4 b7 de 92 06 86 da b9 f6 3a e5 d8 2e b4 26 44 fa 31 98 94 c1 e4 0c 65 ca e1 81 da 00 74 06 4a 37 70 06 4e df 94 03 71 eb 7a 8f 2d 20 b3 8f 63 e9 de e7 0c 70 19 21 f1 66 63 31 1e f1 21 2e 9a ae fb 47 3e 15 e1 40 00 a0 01 70 f1 94 82 e1 c2 b5 51 2e 2f e8 c9 ae 44 ed d8 4c 2e 21 89 e4 51 05 01 fc 8b 52 ac 8b 63 3e 45 03 18 c8 45 95 ca e2 08 36 fa d1 54 c4 86 50 ff 00 02 69 81 84 6b b4 b4 f8 20 71 7d cd e5 7d c2 dd 9e 24 b4 e2 5a 38 30 75 bc d1 bd 95 59 30 b0 3d f9 0f a5 6d db ac f6 26 27 a0 31 ec 6b 13 c9 30 7d 8d ab b1 36 cd 5b b1 74 9e
                                                                                                                                                                                                                          Data Ascii: 1:vrB&pD#an{DHsB_6uGYZ\z^q4s|!V:.&D1etJ7pNqz- cp!fc1!.G>@pQ./DL.!QRc>EE6TPik q}}$Z80uY0=m&'1k0}6[t
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 04 d4 ca 7e 51 7f 2d 65 59 bb f3 08 cb 1b 41 72 df cb 79 91 28 43 82 c6 0f 89 18 f4 d6 53 da 41 ae a0 f3 8f 7d cd b4 f4 46 68 5a 34 99 37 5e a8 c7 b6 37 0e 36 d6 de cc d7 44 72 71 a9 8a de bc 64 25 c3 06 55 69 35 2b af 0d 86 36 7b 45 62 37 24 c9 5d c9 ae a3 a7 aa a6 40 29 8c 6f 29 12 82 4d d0 28 14 08 52 22 95 c4 08 9a 49 14 a4 20 0f e4 a6 50 00 e8 15 e4 3b 2b 08 ad 62 10 db 0a 36 80 54 e2 4d 3a f9 f4 f5 93 d2 b8 de 27 03 c5 5a 27 21 5d 31 3b 5c 76 19 6f ce cf 15 cf da 49 02 88 00 fd 4f 18 e5 89 da 41 c7 2c 23 f1 84 84 92 4a 9d e2 85 e9 e5 a0 28 81 83 b8 dd 3d 6f f0 ef a0 de db 59 de ee 69 aa cd 36 e9 a2 0b 70 78 c9 e1 3c ba 69 e9 f7 33 d2 28 cf da 2d 7b 86 01 06 24 b9 bc 85 3d 3c d5 cd 7a 63 eb 68 4c df 72 bf ce 67 85 a3 b6 5a 82 35 9c dc 54 2a a0 45 4e
                                                                                                                                                                                                                          Data Ascii: ~Q-eYAry(CSA}FhZ47^76Drqd%Ui5+6{Eb7$]@)o)M(R"I P;+b6TM:'Z'!]1;\voIOA,#J(=oYi6px<i3(-{$=<zchLrgZ5T*EN
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 99 9b d4 ce 66 fd 87 44 a9 82 ca 7c 26 13 5c 0a b6 30 33 82 9f 7d 11 67 de e3 7e ac 1c 18 91 61 6f 3d ce ed 8e 80 52 ea 2a 9f f4 96 57 07 39 8b 49 7c 48 9d 33 88 fd 5d 30 af c2 23 d8 6f c9 30 18 a2 20 25 12 7b 05 6f 7b f7 97 7f 89 ef 91 bf d9 5e 85 fd dc b0 0a 95 8f 17 eb 02 f2 f1 a8 59 6b d3 03 ee bd 71 eb 5e 6b 1f 4c 0c 0b 76 c1 41 47 27 b0 f9 29 99 6c ec 9f 3c ca 3c 90 52 65 f3 0d 7b b3 b3 3d 51 8a 63 aa 3d 50 be 6a 70 b0 cc f0 c5 9d 20 d4 86 f2 48 e6 45 c2 b6 f3 16 3d 4a c5 94 92 fa 72 0b 63 6a 2b 4b 45 9f be 37 fe de 38 0b fd 8a 72 2f fa ef a6 aa 0a c8 83 9f a1 69 5f 45 7d 7b 6a e2 58 ac 06 0b 8a 63 38 46 27 16 d2 13 16 c3 b1 e8 5c 57 1a 85 60 8a 6d 98 c4 40 63 d1 ad a2 21 a2 d9 37 44 a4 45 06 8c 23 99 a6 92 64 29 40 a5 21 00 00 00 02 a5 60 2f 29 1f
                                                                                                                                                                                                                          Data Ascii: fD|&\03}g~ao=R*W9I|H3]0#o0 %{o{^Ykq^kLvAG')l<<Re{=Qc=Pjp HE=Jrcj+KE78r/i_E}{jXc8F'\W`m@c!7DE#d)@!`/)
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 06 55 7e f5 db 2b 80 e4 2f 1c 83 ac 4c 5f 02 09 20 79 3d 79 90 a2 ea 25 54 84 c6 71 f2 68 b4 74 a8 00 3b 4c 4c 55 c6 ec cd eb 5d 5f 46 9f 50 e9 5f 4e 3e 6b e0 9b 46 52 45 f8 69 3c f1 46 da d3 90 30 48 28 ed 66 ae 75 e4 eb f6 e0 19 6a 71 68 a9 e5 3c 9e d7 32 80 9c b3 33 79 66 5c e8 24 e5 a2 66 21 5e 2a 22 49 1b 99 b4 e6 bd 62 22 65 a3 27 a2 a3 27 21 5f b4 95 86 99 8f 65 2d 13 28 c1 74 dc b1 92 8c 91 6c 9b c6 0f d9 39 48 c6 49 c3 47 8d 56 22 89 9c a2 25 39 0c 02 03 61 a9 58 6b 44 6f bd e5 c5 bc 9a 3b 70 f1 bf 99 31 31 52 4e f0 9c a7 5e a9 c7 dc d2 51 10 4d 48 ac 7f 30 c3 e7 f2 6c e7 0a 2b eb 80 39 41 ee 65 05 97 4a 91 11 01 32 26 24 09 82 c4 38 dd 58 2b 22 03 81 6a d3 4a 8a fa ce 0f a5 4f a8 f7 2d e3 7d 43 b8 3d 09 b6 79 59 c9 ad 89 aa 1e 6f ac 0b 5d be d7
                                                                                                                                                                                                                          Data Ascii: U~+/L_ y=y%Tqht;LLU]_FP_N>kFREi<F0H(fujqh<23yf\$f!^*"Ib"e''!_e-(tl9HIGV"%9aXkDo;p11RN^QMH0l+9AeJ2&$8X+"jJO-}C=yYo]
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 58 c9 e3 39 3c 49 ce 44 e6 31 c9 5f 2c a2 a2 5d c4 51 15 0a 55 51 39 14 28 0d 5c 86 69 6d a5 13 c0 69 20 c3 1c 41 07 88 23 a0 fa c7 25 72 29 5f 0c 82 46 1a 38 7c a8 b2 bf 81 7a 98 6b 79 98 b2 c6 6d fc 13 2d c2 a4 9c 34 33 29 83 63 8c 09 b1 f0 19 62 2c 9f 96 ec a9 a2 53 23 3c d2 2d c8 74 16 cf 9a ac 36 1b 09 8c 1d 6b 90 33 55 d3 a7 69 8e ea 3c b9 85 1c 0b 73 b0 83 c4 1e 90 7a 1c 0d 79 ad dd b6 b2 22 7b 26 ab e3 b8 8d e1 ec 73 09 0e 6b db ec b9 8e 14 73 1c 0e 21 cd 20 83 c0 aa 85 07 cd 2e 1c 9e 4e 2f 18 81 92 23 65 b2 a7 ac f1 25 91 82 d4 d2 11 06 22 59 7a 81 8e 02 32 92 03 13 1c 48 e8 f5 89 22 20 73 9d 50 4c 0b d4 40 40 2d 5c 1b cc bd 2f 44 d5 b6 06 ad 65 a6 b6 16 df 7b 9b a6 84 c7 1d 1c 25 b6 a5 c4 74 21 a0 e0 e8 c0 a6 34 0b 6f a8 6e ab fd 58 06 6a b7 d7
                                                                                                                                                                                                                          Data Ascii: X9<ID1_,]QUQ9(\imi A#%r)_F8|zkym-43)cb,S#<-t6k3Ui<szy"{&sks! .N/#e%"Yz2H" sPL@@-\/De{%t!4onXj
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 3e db e4 94 5d 72 a4 b2 ae 0a c1 eb 55 52 41 ca 6d 95 5f fa 74 d1 eb aa a0 8a 25 71 75 d3 12 18 a6 11 b5 7a 1e e6 3b 73 05 bd ed ab 5e c8 2e a1 f1 04 6f 35 73 31 2d a1 70 a5 41 a5 5a 7a 17 51 5c c2 d8 25 c8 d3 5c 3d 4a d4 0c 16 11 f1 01 1b 7b fa 80 fe ad 61 8c 46 0a c2 f8 10 f1 01 0b 85 82 de e0 00 fd 31 bd 15 23 36 63 5f 67 e8 fa fe a5 3a eb 9c db 2a d6 b9 de 25 9e 61 27 50 32 cc 56 71 9c 8c 2a 04 48 cb 92 4d 53 1b e5 9c e3 ee 5a 14 a7 17 cc 32 16 4b 28 cd c2 02 53 15 54 96 10 10 1e 95 a6 dc 1b 7b 4e dd 5a 35 ce dd d5 58 5f a7 de c4 62 78 15 cc 09 c5 8f 65 31 12 46 f0 d7 c6 46 21 ed 14 53 99 d1 b8 4a dc 1e d3 51 db fc 3c 3a d5 eb 6d 0e 0a ed dc b3 20 9d d8 7a 2b 58 4d 1f 54 64 c8 33 cc 21 e1 24 53 5e 3a 53 0d 7b 3a d4 b2 39 06 02 2d 9c a2 71 7c 96 27 2e
                                                                                                                                                                                                                          Data Ascii: >]rURAm_t%quz;s^.o5s1-pAZzQ\%\=J{aF1#6c_g:*%a'P2Vq*HMSZ2K(ST{NZ5X_bxe1FF!SJQ<:m z+XMTd3!$S^:S{:9-q|'.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          104192.168.2.74983235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC648OUTGET /images/87928.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 07:53:22 GMT
                                                                                                                                                                                                                          ETag: "9c759-5bb330bf83731"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 640857
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: d3 a8 23 51 cc 73 ff 00 8c 1e 5c b8 14 a4 22 ad f9 cf 2f f2 02 35 03 99 1a fc 48 e0 61 48 d6 46 07 3a ae 8e 00 48 27 cb c0 7e 9d 3c 3c 78 14 45 e7 b2 aa 7a b9 6b e6 3c 81 fd 1a 9f 8f 2e 05 24 03 c2 aa 92 49 3a 72 d7 4f 3d 08 1a 91 a6 9e 5a 69 c1 e5 e3 4e 7c 2d c2 af 05 5f d1 cb e2 0f 23 cb f0 f8 f0 14 e5 45 fb 4a ca 3a b5 d0 8f 2e 67 cf 4f c3 5e 12 8b 9e 74 a6 92 06 35 54 95 8e 60 f9 e9 a7 2f 0f c4 f3 e0 80 07 3a 59 35 72 49 1d 3e 3a ea 74 e6 15 c8 f3 fd 1a f2 e0 b4 02 17 8d 02 5d 8e 55 79 71 5e 6a f8 0f 0e 7f 0d 39 78 69 e7 a7 03 4b 51 57 0a 2d 44 60 98 d7 bd 45 73 3c 87 e8 fc 0f 89 d7 e1 c0 2c 08 b8 d1 82 a5 2a 9d 6a 3f 31 3c b5 e7 f0 3a e9 fd 1f 0f c3 86 fb b8 d2 92 ae eb 52 4f 8e ba f9 7f 50 1a f2 f0 ff 00 2f 07 8d 03 95 7b d5 50 3e 67 c8 8f 02 79 eb
                                                                                                                                                                                                                          Data Ascii: #Qs\"/5HaHF:H'~<<xEzk<.$I:rO=ZiN|-_#EJ:.gO^t5T`/:Y5rI>:t]Uyq^j9xiKQW-D`Es<,*j?1<:ROP/{P>gy
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: af 7a 64 a1 df cb f4 34 fd 7b 5b fe 6a 9b 9b 6b 08 b4 3b c3 47 b6 1b 9e 96 e5 21 8b 29 30 cc dd 9e dc 18 ca eb 0d 3d ef 6a e5 b1 2e 83 d7 65 41 49 2d 08 ac 90 e2 74 d4 0e 10 8c 27 02 85 78 d3 4e 0f 66 12 30 af 14 fd 07 f4 8a e8 47 b7 bf bc b7 62 7d c0 88 15 ca dc 87 76 83 2a 99 e9 a1 38 f6 ed 45 6e 82 1b f2 16 be 90 9a fc b2 33 b3 31 89 4d 1e 5d 0a 72 43 0a 50 fe c8 e5 c1 95 18 52 59 a5 f8 34 f9 bb 0e 07 f4 7b 89 a9 45 ab b4 ad bb ad 8d 71 49 63 5d 73 51 35 a0 f4 3b 5a 79 b1 6d 2b 26 30 a3 a2 17 1a 7c 07 9f 88 f3 6b d7 97 42 8e bc 0c cd 02 0b 73 09 42 20 9d 09 1c f9 8f c7 91 3f 0f c3 4e 5c 19 a4 d5 a7 c7 ab 42 92 35 d0 fe 20 ea 4f 22 3a 74 d7 81 c6 8e 8b d2 f1 7c 7e 6d a3 b7 8e d5 41 4d e3 90 a3 d6 2e f5 88 ec 33 6c ed 64 49 6f 58 c6 aa 76 68 41 75 da b6
                                                                                                                                                                                                                          Data Ascii: zd4{[jk;G!)0=j.eAI-t'xNf0Gb}v*8En31M]rCPRY4{EqIc]sQ5;Zym+&0|kBsB ?N\B5 O":t|~mAM.3ldIoXvhAu
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: b8 85 e4 bd c5 f7 13 94 0e a5 3c 86 ee 37 ab 70 dc 8e 85 68 49 f4 e3 57 de 57 47 65 b4 82 74 4a 10 10 3e 1e 3c 38 db 0b 60 3e 0a 65 db a5 f7 e1 7b 40 3d 8c 68 fb aa 16 7e ef fd e9 4d d9 ad b2 63 65 71 1c c7 27 9d bb 9b b7 53 21 bb 4b 19 5b 85 9b 5d d8 61 bb 67 25 c7 62 5a cf 4a 6d 72 39 e8 62 6e 5d 21 97 60 44 ea 47 26 d1 2d e4 94 ba d3 4a 35 db 93 a0 b7 67 26 16 81 2b f3 4e 03 f4 9f b1 7b aa d7 6a 9a fe e5 c6 59 a5 79 81 b8 26 00 13 ec 03 01 fa 3b e8 fb f6 0a fb 76 23 05 c4 23 f7 bd bb 74 49 fc eb 9e d5 ca 85 b0 b5 16 70 8f b8 c5 70 1b 06 9d 87 69 b8 89 44 94 87 23 5c e7 f1 96 b8 d5 ce 21 28 52 28 4a dd 43 8e b5 68 52 dd 18 1c 6a e1 ee fc 22 a6 f7 b8 3e c7 3b 51 ee 9a 33 cd ef ae c6 e0 f9 bd 9b ac b5 1d 19 69 ad 76 83 3d 8a c4 75 75 b0 c4 3c ff 00 19 7e
                                                                                                                                                                                                                          Data Ascii: <7phIWWGetJ><8`>e{@=h~Mceq'S!K[]ag%bZJmr9bn]!`DG&-J5g&+N{jYy&;v##tIppiD#\!(R(JChRj">;Q3iv=uu<~
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 9e c6 dc c5 cc 81 df e2 c8 69 74 c9 36 e7 b6 8e ea 71 78 af 65 58 8e c9 f7 0d 88 68 17 5d 32 da 9f 09 dd 1a 46 4b a8 2a 6e 45 5d 83 f1 ee a2 c5 78 a5 45 48 75 87 10 b1 e2 92 3c 78 b9 44 cc 57 39 0e ec 35 1b 3b bf f6 07 fb 77 6e 8f ba 93 41 81 67 5b 2b 6d 32 42 a5 bd 65 b4 f9 e5 a3 2c 97 54 be b5 36 d6 3f 9f 31 9e e2 d5 f0 95 a7 49 66 1c 28 a9 4a 7f 63 a0 f3 04 94 b0 f3 51 8d ba bf cb 0f 76 d9 b3 9b b2 1d d3 d7 4c 4a ba 95 4d 8c ee ae de 4b ad 2d e8 8f 95 ab 3c e3 11 ba b5 0f 75 b9 e2 e3 58 f3 7d 29 3f b0 a2 39 84 34 a0 f1 c6 99 2d 8f d9 57 ee e7 db 95 89 b2 d9 63 f5 a7 d2 e1 90 f5 ef 6f 9b f8 de 1b 25 b5 b2 8d 53 23 a3 2a b4 da ac 82 4b ba 24 25 21 98 ee bb ae 9c b4 e0 c1 73 4a 85 06 88 f2 de 11 c0 11 de 2b 34 5e e8 7f 98 47 b6 07 56 cd bd 9f 7a 49 83 46
                                                                                                                                                                                                                          Data Ascii: it6qxeXh]2FK*nE]xEHu<xDW95;wnAg[+m2Be,T6?1If(JcQvLJMK-<uX})?94-Wco%S#*K$%!sJ+4^GVzIF
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 5e ea d4 11 6d 67 8f 5b 64 bb 68 d4 56 c2 09 32 21 56 4d 63 76 d7 62 f7 50 03 d2 53 f1 10 ad 75 eb 40 1d 3c 69 ed 3d 50 db 1e 3f d7 6d a7 89 eb f8 0b 64 1e 24 93 19 f7 03 5e 7c ea 4f ee fb f5 4f 6e 32 4b d3 5b 9e d1 b9 db 37 e1 6b cc d6 b3 bf b3 c8 e6 4d 0b 4f 6a dc 01 de 69 cd 62 bf 74 3d 8f b7 53 ed 65 18 5e e6 61 82 2f 48 7a d1 e8 38 a6 41 49 23 54 05 ad 55 a8 a3 ca a4 65 f2 d0 d6 ba 1f 52 99 85 28 8f 95 2a e3 4b 6b d6 bd 2f 76 e0 c6 5d b5 8f 3c 1e d7 b1 3c 5c e6 86 7f 95 5c 23 a8 3f 2b 9e bf f4 d1 ff 00 5e e9 8d c2 76 9c 8d a7 2e f4 11 e1 68 f9 9c 3c 1c d0 7b a9 7e a0 ef 8b b4 dc 82 bd 8b 5f e3 4e 39 8c 57 be 94 29 32 b7 1a bb 23 da c6 50 1c d0 27 d7 77 72 29 71 56 d8 d4 9d 01 59 00 f9 13 c5 f5 b5 fd 85 e8 5b 29 e1 98 7f 32 46 bf fd cb 8d 71 ad e3 a7
                                                                                                                                                                                                                          Data Ascii: ^mg[dhV2!VMcvbPSu@<i=P?md$^|OOn2K[7kMOjibt=Se^a/Hz8AI#TUeR(*Kk/v]<<\\#?+^v.h<{~_N9W)2#P'wr)qVY[)2Fq
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 1c 5b ee d8 37 2b f9 9e c8 e4 2e 0c 6b 13 26 92 d2 5c 5c 0e 6e 04 06 81 90 55 c5 07 ce 8f cc 7f e7 33 7a f4 bb d4 1b 8f 4f 7a 3b 6c db ae c5 8b 18 db b9 6f 04 b2 35 f2 4b 13 25 e5 c4 c8 66 87 4b 63 64 81 af 73 dc f2 e7 97 37 43 43 15 ed 47 1b b5 1b 8b 47 ee 73 6c 41 b8 19 15 06 47 91 e2 f9 46 25 92 a6 b7 25 56 33 9a e0 b9 25 96 31 91 56 09 4e b4 fc 29 c8 81 79 4e ef a0 fa 50 8f 55 ae 85 94 21 44 a1 39 9d dc 6f 3d 2f b9 49 b5 43 77 3b 63 62 16 96 3d f1 87 35 c0 10 51 ae c3 b0 85 cc 14 24 63 5d c7 d1 eb 1f 47 3f 30 be 9c db f5 c5 f7 49 6c 2c be 99 f2 41 73 1b ec ad a4 74 73 c4 40 78 64 c6 16 c8 5a f6 b9 92 31 c0 87 06 bc 34 9d 4d 26 95 e8 79 a6 6f 56 c2 23 50 67 39 de 24 cb 7d 1e 98 c1 b3 5c a7 03 71 b0 d9 05 29 6a 4e 19 71 43 29 84 f2 fe c2 d3 cb 82 83 ad
                                                                                                                                                                                                                          Data Ascii: [7+.k&\\nU3zOz;lo5K%fKcds7CCGGslAGF%%V3%1VN)yNPU!D9o=/ICw;cb=5Q$c]G?0Il,Asts@xdZ14M&yoV#Pg9$}\q)jNqC)
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 20 59 67 b9 60 97 53 8e 2e 2c 64 9a 9a c0 aa 85 0b ca f9 9e ea 56 37 d7 ed 59 d8 0f 70 38 5d 9e 1b 94 f6 c1 b4 98 93 b3 58 5a 20 e6 7b 51 83 e3 1b 5f 9e d0 cb 09 ff 00 0d 3e af 27 c3 aa 6a e5 bc 62 3b a2 c4 59 a2 5d 7b a4 74 bd 1d d4 15 24 e3 7d 3e fc e0 fe 62 bd 3b df a3 de ec fa a3 76 dc e2 04 73 2d 77 3b 99 f7 0b 69 98 0a 96 3a 3b 99 1e e8 f5 64 64 b7 7c 32 f6 48 2a d3 7c f4 b7 a1 37 db 27 59 cd b7 5b 5b b8 83 a6 4b 78 d9 04 8d 27 88 74 6d 01 c9 fa af 0e 6f 6b 4d 72 d7 7b b5 bb a5 d9 0f 73 d9 2f 64 bb cd 91 ca ce 2a d5 49 f9 ef b7 4d d1 b0 65 51 e4 e7 5b 6e e2 e5 a1 35 13 3d 47 5d 71 77 34 69 ae 94 87 58 ea 74 c5 72 04 a4 25 c5 45 10 f8 fb 61 d0 9e a3 74 b7 af 3e 97 da 7a c3 d2 11 7c ac af 90 c1 b8 d9 ea 6b cd a5 e3 74 f3 18 5c 03 54 12 f6 3d 8f d2 d3
                                                                                                                                                                                                                          Data Ascii: Yg`S.,dV7Yp8]XZ {Q_>'jb;Y]{t$}>b;vs-w;i:;dd|2H*|7'Y[[Kx'tmokMr{s/d*IMeQ[n5=G]qw4iXtr%Eat>z|kt\T=
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 77 94 75 3c 41 0d 5c 38 d4 f7 1c 49 e1 5c b3 66 59 95 be e3 e5 b9 36 e0 df 89 cd 5d 67 59 0d ee 67 65 0a c4 31 ef 6a 25 65 76 d3 72 17 31 d7 55 1b 56 96 ce 2e 6c be 9b 1f 45 2f a6 34 46 d3 d4 ae 9e a3 e5 6e b3 dd 4e eb d4 b7 77 00 ac 2c 90 c6 cc 54 69 8b c8 08 ee 71 05 fe 2e 35 fa 25 fc 9f 7a 72 df 4f ff 00 2f bb 05 9c b1 86 ee 7b 95 bf f1 2b 82 33 74 97 a9 2c 7a 97 27 32 db e5 e2 70 e0 63 ed 5a 2d 74 8f 89 fe be 32 fa eb d3 5f 2d dd 4a 57 da b2 92 bf 29 fb c5 e4 f3 ad 59 43 f2 76 db b2 6c 92 ef 1a 71 68 0a 54 3b 09 fb 8f 82 63 8f bc d2 89 d5 b5 aa ab 3e b0 6f 51 cf a5 d2 3c 0f 1e 7f fc f5 ef 37 5b 27 e5 16 de ca cf 08 b7 9e ab b6 b7 9f 1c d8 c8 ae ee c7 8f ed 2c 61 c3 b9 78 57 c8 4f 5b b9 9b 9f e7 43 78 8e f1 c5 cd da f6 2b 61 00 38 e8 0f b7 b5 71 0d ec
                                                                                                                                                                                                                          Data Ascii: wu<A\8I\fY6]gYge1j%evr1UV.lE/4FnNw,Tiq.5%zrO/{+3t,z'2pcZ-t2_-JW)YCvlqhT;c>oQ<7[',axWO[Cx+a8q
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: b5 f2 b0 e5 14 86 46 83 8b 55 d2 31 ae 69 4c 42 02 83 3c 85 76 39 fc bf 6c f7 2d bf bf 72 bd e4 df 8e e0 ea 23 d4 63 3b 6f db ce 4d 92 e2 11 69 3d 38 75 b0 37 03 76 b2 ea 8c 3d 55 ef 42 36 b6 93 9c 30 f1 38 96 61 05 6e b8 cf 51 eb 42 8a d4 a0 39 bf 50 fa 69 bf f4 17 26 e7 7c b4 9e 01 70 e7 06 49 37 c6 e2 d0 14 06 92 ad 00 38 2a 00 d3 da b5 d2 3a 43 d5 7e 8f f5 1a da e2 0e 92 dc 2d 6f 05 a8 88 4c c8 31 6c 7a f5 69 d4 e0 11 ce 3c b3 9b 8b 80 c4 80 a1 7b 56 d7 ab fb 3c cf 3d 35 fe 8f 1e 33 79 56 b8 56 68 8a 6c 48 61 4f 29 b4 34 d3 89 7a 4a de 5a 12 d3 71 99 21 e9 0e ba b5 90 84 b4 86 10 a5 28 92 00 48 e0 f8 d1 1e ca f9 af 77 19 bb 8e ee 27 72 9d cc 6f 8c e5 af dc c3 ab cf 33 12 b2 81 ea b9 37 38 cb b2 fc ba ac a1 29 fd da 96 60 31 58 da 42 7c 74 4e 9e 23 89
                                                                                                                                                                                                                          Data Ascii: FU1iLB<v9l-r#c;oMi=8u7v=UB608anQB9Pi&|pI78*:C~-oL1lzi<{V<=53yVVhlHaO)4zJZq!(Hw'ro378)`1XB|tN#


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          105192.168.2.74983513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                          x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221800Z-17c5cb586f6g6g2sbe6edp75y400000001gg000000007m37
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          106192.168.2.74983613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:00 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                          x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221800Z-16849878b78nx5sne3fztmu6xc00000000h000000000f6ad
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          107192.168.2.74983413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                          x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221801Z-17c5cb586f6hp4zfqskwhb6z3000000001m0000000006avf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          108192.168.2.74982513.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                          x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221801Z-16849878b78q4pnrt955f8nkx800000008900000000052ar
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          109192.168.2.74984235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC736OUTGET /javascript/jquery/nivo/jquery.nivo.slider.pack.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2fd1-621ab8d54d2e2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 12241
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC7792INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4e 69 76 6f 20 53 6c 69 64 65 72 20 76 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6e 69 76 6f 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 44 65 76 37 73 74 75 64 69 6f 73 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 61 6e 64 20 61 62 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e
                                                                                                                                                                                                                          Data Ascii: /* * jQuery Nivo Slider v3.2 * http://nivo.dev7studios.com * * Copyright 2012, Dev7studios * Free to use and abuse under the MIT license. * http://www.opensource.org/licenses/mit-license.php */(function(e){var t=function(t,n){var r=e.extend({},e.
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC4449INData Raw: 30 3b 63 3d 30 3b 64 3d 65 28 22 2e 6e 69 76 6f 2d 73 6c 69 63 65 22 2c 74 29 3b 69 66 28 6f 3d 3d 3d 22 73 6c 69 63 65 44 6f 77 6e 4c 65 66 74 22 29 7b 64 3d 65 28 22 2e 6e 69 76 6f 2d 73 6c 69 63 65 22 2c 74 29 2e 5f 72 65 76 65 72 73 65 28 29 7d 64 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 28 74 68 69 73 29 3b 6e 2e 63 73 73 28 7b 74 6f 70 3a 22 30 70 78 22 7d 29 3b 69 66 28 63 3d 3d 3d 72 2e 73 6c 69 63 65 73 2d 31 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 22 31 2e 30 22 7d 2c 72 2e 61 6e 69 6d 53 70 65 65 64 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 72 69 67 67 65 72 28 22 6e 69 76 6f 3a 61 6e 69 6d 46 69 6e 69 73 68 65 64
                                                                                                                                                                                                                          Data Ascii: 0;c=0;d=e(".nivo-slice",t);if(o==="sliceDownLeft"){d=e(".nivo-slice",t)._reverse()}d.each(function(){var n=e(this);n.css({top:"0px"});if(c===r.slices-1){setTimeout(function(){n.animate({opacity:"1.0"},r.animSpeed,"",function(){t.trigger("nivo:animFinished


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          110192.168.2.74983835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC503OUTGET /javascript/options.js HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:14 GMT
                                                                                                                                                                                                                          ETag: "2f09-621ab8d54e282"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 12041
                                                                                                                                                                                                                          Cache-Control: max-age=604800
                                                                                                                                                                                                                          Expires: Thu, 31 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC7792INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 4e 65 78 74 4f 70 74 69 6f 6e 28 70 72 6f 64 75 63 74 49 64 2c 20 67 72 6f 75 70 49 64 2c 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 2c 20 6c 61 73 74 4f 70 74 69 6f 6e 47 72 6f 75 70 49 44 2c 20 62 61 74 63 68 4d 6f 64 65 2c 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 2c 20 63 61 72 74 49 74 65 6d 49 64 29 7b 0a 09 76 61 72 20 69 6e 64 65 78 49 64 20 3d 20 70 72 6f 64 75 63 74 49 64 3b 0a 0a 09 69 66 28 63 61 72 74 49 74 65 6d 49 64 20 26 26 20 63 61 72 74 49 74 65 6d 49 64 20 21 3d 20 27 27 20 26 26 20 63 61 72 74 49 74 65 6d 49 64 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 09 09 69 6e 64 65 78 49 64 20 3d 20 63 61 72 74 49 74 65 6d 49 64 3b 0a 09 7d 0a 0a 09 2f 2f 49 66 20 74 68 65 20 75 73
                                                                                                                                                                                                                          Data Ascii: function updateNextOption(productId, groupId, selectedOption, lastOptionGroupID, batchMode, selectedOptions, cartItemId){var indexId = productId;if(cartItemId && cartItemId != '' && cartItemId != 'undefined'){indexId = cartItemId;}//If the us
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC4249INData Raw: 6a 51 75 65 72 79 28 27 23 61 64 64 54 6f 43 61 72 74 42 75 74 74 6f 6e 27 29 2e 73 69 62 6c 69 6e 67 73 28 27 2e 6d 65 73 73 61 67 65 2d 2d 73 74 6f 63 6b 2d 6e 6f 6e 65 2c 20 2e 6d 65 73 73 61 67 65 2c 20 2e 6d 65 73 73 61 67 65 2d 2d 6e 6f 6e 65 27 29 3b 20 2f 2a 20 3d 4a 46 47 2e 20 2e 6d 65 73 73 61 67 65 2d 2d 73 74 6f 63 6b 2d 6e 6f 6e 65 20 6c 65 66 74 20 6f 76 65 72 20 66 72 6f 6d 20 70 72 65 20 49 4e 54 2d 33 39 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 6d 65 73 73 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 63 6f 6e 74 61 69 6e 65 72 2e 74 65 78 74 28 72 65 73 70 6f 6e 73 65 2e 6d 65 73 73 61 67 65 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65
                                                                                                                                                                                                                          Data Ascii: jQuery('#addToCartButton').siblings('.message--stock-none, .message, .message--none'); /* =JFG. .message--stock-none left over from pre INT-39 */ if (response.message) { $container.text(response.message).show(); } e


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          111192.168.2.74984135.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC703OUTGET /images/13204.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 09 Apr 2016 10:50:15 GMT
                                                                                                                                                                                                                          ETag: "3d4d3-5300b139727c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 251091
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 53 c2 26 11 57 7d 53 c9 8d e3 a4 28 5b cf 58 ea cd 85 37 4d a4 f2 46 97 19 af b7 2c 2c 42 89 a0 4b 8d 52 22 68 93 4d 23 1d 39 04 fd 63 54 ce 26 72 cd 71 45 44 fd 4c 6c 83 c6 8a f7 a0 e5 52 18 a0 b4 12 09 cc 2a 11 85 29 84 55 07 54 6d 0b ae 92 d9 d4 0d c1 ad e6 9c 57 af ba ca df 5f bc 54 26 9a a8 aa 6a 30 9f ad 49 b6 95 8d 54 fe 42 a8 a8 ab 63 38 6c 05 59 2e e0 2a c8 98 c4 37 d5 30 86 10 80 45 0e 4b 72 e6 84 db 50 9b f3 46 69 ad e7 5a ea 15 ed cb aa f5 f6 d3 84 20 91 54 ce 94 5d fe a7 13 6a 62 82 89 2e 52 b8 45 64 1b ca 94 87 4d 40 05 08 72 89 4c 00 60 10 c9 54 48 a1 a2 a1 7e e0 9c c9 a6 70 1b 88 fb 87 94 17 34 91 91 0a 0c 09 50 a8 56 55 55 54 8f 73 d8 96 07 29 42 51 6a 69 8b 72 9d d1 11 96 b0 bd 47 d5 ac 99 4c 2d 23 d3 70 e4 dd 08 89 c4 0a 5a dd 4e a0 5a
                                                                                                                                                                                                                          Data Ascii: S&W}S([X7MF,,BKR"hM#9cT&rqEDLlR*)UTmW_T&j0ITBc8lY.*70EKrPFiZ T]jb.REdM@rL`TH~p4PVUUTs)BQjirGL-#pZNZ
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: ff 00 d3 14 47 ff 00 46 61 17 df 1d 67 ad 4c 38 16 91 36 18 39 47 40 99 96 16 d1 d2 cc 1e b8 04 88 25 29 d5 14 5b 38 55 40 4c a6 38 00 9b a7 40 11 0f c3 84 58 aa 7d ef 6f f2 14 e3 8f f2 b4 89 fe 07 b6 c6 41 5b a1 f7 fd 8b 5e 86 15 95 99 67 dc ee ff 00 7e 8e 6e ff 00 8a fd 3f fe ea ee 58 0b 44 f9 05 9a 0f 2f bf c9 33 94 3f c9 db 76 7f 06 b6 6c 95 a0 66 16 99 2c 85 79 5e ff 00 b6 57 f3 91 fb 7c ff 00 2d fe 28 7f 0f 34 2c 2c 5f ee 1e e2 b7 0b e4 aa 4b 54 e7 de 08 fe 78 4e 6a 7f 85 7a d7 f8 0d d5 f9 0a e4 5f d9 85 0d 98 59 ad b9 1e cd 9f cd 63 c0 ff 00 e4 e1 af ff 00 da f1 c9 54 9f ef 9e f5 87 47 de e6 d7 d2 d0 9c fa d1 db 1d 40 03 40 5f b8 b5 5f 83 60 a8 f7 81 cb 3b 43 d9 7b 20 67 5a 80 79 40 90 a2 94 65 aa 2d 52 88 1c c7 ef 5c e0 62 94 00 82 68 2b 7c 07 c2
                                                                                                                                                                                                                          Data Ascii: GFagL869G@%)[8U@L8@X}oA[^g~n?XD/3?vlf,y^W|-(4,,_KTxNjz_YcTG@@__`;C{ gZy@e-R\bh+|
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 9d 04 30 b6 e7 92 f5 d7 ab b6 0b 6c d4 75 6e a9 05 33 66 b1 4b b8 06 91 30 35 e8 c7 b3 53 52 8e 84 a6 38 36 8e 8b 8d 41 cb e7 ae 04 84 11 ec 49 33 1b a0 08 f4 f0 c2 64 b2 33 f6 cc fb b7 7c b4 e5 ad a6 bf 79 e5 25 62 d7 c5 9e 37 90 ad a5 1f b8 b5 31 4a 1f 72 df 99 9f a2 a9 c3 d2 e8 72 c9 29 29 58 4d e2 5d 05 49 59 d6 ad 91 49 25 0a 76 cd de 8f 52 90 b5 3e 50 30 6e 25 6c 6d d5 ba be 83 a5 35 cd 2b 52 6a ca c4 6d 33 5d 6b ba dc 5d 4a 9b 56 89 22 85 61 09 03 0c d8 8d 18 b3 44 cb 28 b3 95 ce 54 c9 dc a2 cb 1d 45 d7 54 c6 51 43 9d 43 18 c3 2a a9 35 35 39 ae fb 84 4c 22 d7 5f f7 b6 2f 9a c6 c7 cf 9d 47 4d aa c5 b1 1d 91 ae b8 f3 0a cb 6a d9 1a 2a 41 5d c0 d9 ad 56 2b 1d 1e a5 26 81 15 1f 2d fd 72 05 d2 92 25 39 d3 29 ce d6 79 10 ee 31 08 40 24 15 66 10 74 93 c2
                                                                                                                                                                                                                          Data Ascii: 0lun3fK05SR86AI3d3|y%b71Jrr))XM]IYI%vR>P0n%lm5+Rjm3]k]JV"aD(TETQCC*559L"_/GMj*A]V+&-r%9)y1@$ft
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 0e 47 25 33 55 0b 84 05 e6 bd 19 67 ac 49 12 4e 16 55 02 aa d9 ca 7f 55 44 cf d3 a2 ad 1d a4 6e aa 35 7c d1 4e a4 55 23 80 18 86 0e 83 9f bf 3e 9e fa 85 d2 5e a9 74 85 9f 5c 74 35 e4 77 bd 3b 7a ca b5 cd c1 d1 b8 1a 3e 19 59 9c 53 c2 ef 04 b1 3f c4 d7 03 c2 84 fc b7 b9 ed 97 bb 45 fc 9b 76 e1 1b a3 bb 8b 30 7d d3 da de 60 e6 0a ed b9 e7 2a 82 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 14 7a fb b3 ff 00 36 2f 3e bf 92 5e f3 fe 0f e7 30 b2 67 be 3b c2 d4 27 90 ae ab b7 e0 87 16 7f 2d 8e 5c 69 0e 2c 7d ba fd cc ff 00 76 5b 43 ca df db bf b3 1f 6c fe ce 7a 4a f4 d4 f7 ad fb 31 f6 86 a9 f3 8f 33 e5 1e 57 97 f3 16 bd 3c ce ee e1 ed ed 31 43 9d a5
                                                                                                                                                                                                                          Data Ascii: G%3UgINUUDn5|NU#>^t\t5w;z>YS?Ev0}`*aD&0L"aD&0L"aD&0L"aD&0L"az6/>^0g;'-\i,}v[ClzJ13W<1C
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 07 60 09 a1 3e 2c ee be 5a 33 5b f2 3f 58 b4 51 b3 c4 67 aa 76 66 a9 49 41 cf c6 9c a5 7d 14 f9 3e be 44 83 25 4c 5e f6 52 71 eb 00 91 64 8e 00 22 1d e9 28 51 28 98 a3 ef de a4 d8 bd 2f f8 a0 f4 94 6d f7 45 9b 97 44 ef 30 89 21 9e 33 49 60 99 b5 d1 34 46 9a a0 ba b6 92 a0 b4 80 5a e0 f8 e4 05 a5 ec 3e 1f 67 77 bd 74 56 fb e6 00 e8 37 1b 77 10 f6 3b 27 0e 2d 75 3d e6 b8 71 ed 0e 06 a0 15 14 17 fd 73 64 d5 96 b7 15 6b 3a 5d 56 00 17 31 53 2d d1 3a 51 96 28 ce bf 52 42 34 c6 f0 22 a9 75 02 b8 44 04 4e d9 5f 8f 52 89 4c 3f cf cf ae 3e 8a f5 a7 a0 dd 6d 27 45 75 8b 0c 90 3c b9 f6 37 cd 69 10 5f db 37 fd a3 0e 21 97 0c 04 36 e2 02 75 44 ef 13 4b 98 e6 38 fd 4f d3 9d 47 65 d4 fb 70 dc 36 f3 a6 41 84 91 d4 6a 89 dc 9d 5c da 46 47 ed 0c b1 a8 1d f3 4b 6e 39 bd 41
                                                                                                                                                                                                                          Data Ascii: `>,Z3[?XQgvfIA}>D%L^Rqd"(Q(/mED0!3I`4FZ>gwtV7w;'-u=qsdk:]V1S-:Q(RB4"uDN_RL?>m'Eu<7i_7!6uDK8OGep6Aj\FGKn9A
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: f5 bc 4a 91 c3 3e 41 f8 b3 f8 85 87 d1 be 92 1d 3d d3 d3 b1 be a4 ee f1 39 b6 a0 0d 66 d6 0a e9 96 f5 e0 65 a7 dc b7 0e fe d2 7c aa d8 de 07 9f f4 27 48 bb a8 2f bf 1d 7a c2 ed 96 d8 8d 7c 03 e4 cd b1 03 cc e6 79 37 bc 28 b0 d3 9a a2 73 70 dd e3 e8 d0 6a 39 6e dc e2 32 76 a9 f3 77 2e 30 30 80 e0 0d 25 28 e1 55 3b 81 79 69 25 ce 29 a0 06 37 72 ae 4f dc 3f 54 a6 e9 f9 2d e8 f7 a4 fb ff 00 ad 5d 77 6b d0 fb 2c 92 31 b2 17 4f 7f 78 e6 eb 36 d6 da eb 35 cb 9e ea 87 4f 2b 9c 59 00 76 12 4e ed 75 0d 63 88 f7 bf 51 ef f6 bd 3d b7 cb ba 5d e9 32 32 81 8c a5 03 e4 a6 10 e9 1f 61 a0 78 9c 32 1d aa 7c a9 f5 68 2a 4d 6a 1e a7 59 60 94 6c 14 0b 24 63 e3 9a 24 50 01 2a 49 07 53 2a b0 81 4b e6 3a 72 a8 99 45 4e 21 dc a2 86 31 87 c4 47 3f a0 0e 8c e9 1d 83 a0 ba 5e cb a3
                                                                                                                                                                                                                          Data Ascii: J>A=9fe|'H/z|y7(spj9n2vw.00%(U;yi%)7rO?T-]wk,1Ox65O+YvNucQ=]22ax2|h*MjY`l$c$P*IS*K:rEN!1G?^
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: e7 9a f9 cd 79 c2 26 11 30 89 84 4c 22 61 13 08 be 67 4e 9b b4 6a e5 db 85 0a 46 ed 10 59 c3 83 88 f8 26 8a 09 99 45 4c 6f cc 29 0a 23 95 2f 6f ad 36 eb 39 af ef 9e 23 b3 b7 89 d2 48 e3 93 18 c6 97 b9 c7 b0 34 12 7b 02 ca 36 3a 59 1b 14 62 b2 3c 80 00 e2 49 a0 03 bc e0 a8 1e 88 32 96 33 5e 36 53 9e f3 0d ce ca e1 08 71 54 82 53 27 5e 84 ea d5 a1 48 1e 20 05 51 c9 d4 ea 20 3d 0d d8 03 9f 24 fc 23 3e e3 ad 36 fe a7 f5 db 71 12 0b ce b0 df e6 7d bb 5e 31 8b 6d b1 ad ad 8c 4d ae 3a 43 44 8f ef 77 62 f3 de bb 0d db 9f 65 d3 11 9a 9d ba d8 36 43 c0 cd 27 8d fe d0 08 0a e1 73 ec 15 e0 09 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 e8 03 f1 0e b8 20 11 43 92 28 e8 e7 9d 45 94 44 35 27 76 d7 24 18 56 36 45 46 d5 1a d1 94 a2 4a 22 d6 5e 6d a2 85
                                                                                                                                                                                                                          Data Ascii: y&0L"agNjFY&ELo)#/o69#H4{6:Yb<I23^6SqTS'^H Q =$#>6q}^1mM:CDwbe6C'sL"aD&0L"aD C(ED5'v$V6EFJ"^m
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: b1 33 02 29 45 95 9f b9 37 25 ef 7c 3a e0 df 23 39 33 ac a2 6a 53 b7 cd 43 4a 6b 64 ad 44 de d8 4c 49 d4 5f 3e 5a cb 05 0c 74 a7 18 57 e7 ab 13 2e 5a 03 59 35 0c 05 6e fd b1 fc c0 28 f7 74 01 28 ca d2 d1 a9 c0 15 af 0b 9d df 78 3b 99 be e1 3c 75 b1 71 97 73 eb 3e 31 56 28 76 69 ea ad 85 fc b6 b0 a6 6d 58 5b 72 4f 6a 13 2d e7 23 52 68 fe d7 ba 2e b0 c9 b5 5d db 72 95 72 9d 82 87 32 62 20 43 10 7e b0 42 b2 d8 9a d3 51 5a a8 27 c2 d8 af af db d3 dc 1b 73 7b 6a ef 69 2e 42 68 ba ce b1 b5 dc e5 35 e5 83 5a 38 8c db 30 d6 a9 da c1 20 ac 73 15 a9 b7 ce d1 65 4f ba 51 25 4b 2c 93 ba b3 72 a4 a1 9e 99 12 a6 75 00 c9 18 44 a6 21 62 e6 87 8a 15 91 17 18 fe f4 f7 b8 36 e8 e4 9f 1e f4 ed a7 4f 70 dd 85 67 6c 6f 0d 4f ad 2c 6f a0 35 f6 ec 6b 3a ca 0a f7 7d 80 ab 4b bb
                                                                                                                                                                                                                          Data Ascii: 3)E7%|:#93jSCJkdDLI_>ZtW.ZY5n(t(x;<uqs>1V(vimX[rOj-#Rh.]rr2b C~BQZ's{ji.Bh5Z80 seOQ%K,ruD!b6OpgloO,o5k:}K
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 86 25 8a a0 9e cd 9b 66 b7 52 3f 76 4e d3 92 8c d1 64 4d d0 1b b5 02 f7 ca 0f 5f 13 76 b7 1e 9d 15 01 fc bf f8 d5 f8 85 37 b3 cf e8 9f 44 5c 91 0c 44 0d e6 78 9d 89 a8 ab 76 f6 b8 61 4a 78 af 69 e2 2d d3 6f 81 32 85 ee ff 00 4d fa 43 44 4d ea 4d c9 80 ea 1f 70 d3 ef 01 c6 60 de 35 f7 59 cb 17 72 5f 17 0a 38 f4 16 c7 ed 37 1d ce 38 4d 57 88 74 23 af 62 9d 26 20 9c e4 b3 15 45 33 5a 1c 20 25 02 ad 0f 10 a9 04 8c 43 f4 8a b8 28 a9 d3 b4 85 ee f1 6f 82 ff 00 87 26 75 45 fc 3e b2 f5 c5 b5 3a 6e d5 ed 76 d1 6e ec 45 d4 d1 12 3f 1d 2b 69 57 c1 03 80 6d ab 0d 1a e9 07 9b 4d 31 b3 55 8f 52 3a b4 59 46 ee 9b db 5c 05 e3 aa 27 78 35 d0 d3 8f 96 4f 07 bb 37 f2 c8 66 a5 a8 80 20 61 1e df 8f 8f 77 e6 f5 f1 0e 9f db cf d6 66 87 7d ac 69 5e fa 7c be 65 e8 80 00 cb 0a e7
                                                                                                                                                                                                                          Data Ascii: %fR?vNdM_v7D\DxvaJxi-o2MCDMMp`5Yr_878MWt#b& E3Z %C(o&uE>:nvnE?+iWmM1UR:YF\'x5O7f awf}i^|e


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          112192.168.2.74984435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC702OUTGET /images/6386.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Fri, 31 Jul 2015 10:53:27 GMT
                                                                                                                                                                                                                          ETag: "344dd-51c29a12ef7c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 214237
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: db d3 f7 ad be d1 da 7a 6f 95 fc 67 ca 57 5a 95 8e bb b2 f5 ed 07 74 3a ec bd bb 24 9a be a6 96 3b 6b 52 ba 9d 9e 2c 05 b8 8f ba c7 22 35 48 67 c5 56 73 ba 62 44 a2 c3 a8 ae f0 79 93 c9 4f 1d 3c 75 87 6f dc f9 05 cf bc 2b c1 56 fb b2 5d 4a 0d ad 71 cc 9c a9 b1 78 c6 1d cb 36 8c 96 52 6a f0 ed f9 77 b6 bb a2 26 b3 2e 94 9a 95 b3 5c ad b1 90 c0 2e 23 2f 97 3a e3 65 80 89 38 02 57 cd 1f f5 18 f2 ef 14 73 7f c9 f7 21 ef fe 16 e4 fe 3c e5 ed 89 7b c6 3c 3f a7 d9 ef 5e 2f de bb 6f 7f ed 2b bb fd 33 68 41 6d a9 59 5a ee 4d a9 a9 6a da 34 f7 7a 7d c8 31 cf 1a 4c 5e 27 19 58 03 d2 ab 99 5d 96 e9 6c 03 8f da 57 45 75 2a cb ec 2f ff 00 a4 d7 e3 73 ff 00 be 0d e1 07 fe fd 7f 03 7f dd ed 4a e2 d1 3d 87 d0 b9 9d a4 6a fa 4e e0 d2 74 bd 7b 41 d5 34 ed 6f 43 d6 f4 eb 2d
                                                                                                                                                                                                                          Data Ascii: zogWZt:$;kR,"5HgVsbDyO<uo+V]Jqx6Rjw&.\.#/:e8Ws!<{<?^/o+3hAmYZMj4z}1L^'X]lWEu*/sJ=jNt{A4oC-
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: d2 49 d2 26 28 b2 15 2c 14 91 8e 06 82 a1 c6 0b 6b 1c 5f 0b c5 02 78 5b b6 ee 08 e3 a6 42 4c fb 58 96 5a b2 8b a1 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 be 74 df ab ab f9 c8 f8 4f fd 08 38 df fc bc f9 29 50 57 55 9f 93 b5 79 62 a2 d5 7d 70 7e 19 3f 9a b7 c1 1f f4 77 d9 1f f6 3c f4 18 2e 4b df bc 3d 9e c5 d9 ad 4a cd 28 8b a6 9f d4 19 fc cf 3e 69 ff 00 8b 1c 61 fe 5d f8 b2 a0 e0 b5 b3 fb c1 d4 7d 85 7c a7 e8 ba 97 ba 3f d1 c7 ff 00 02 fc fc ff 00 19 fc 70 ff 00 7a b9 aa a0 62 b1 bf 84 7a cf b9 73 7b f5 65 ff 00 36 3e c9 ff 00 4b 7e 2c ff 00 27 5c cd 52 72 eb 55 b1 f3 1f ea fb c2 f9 bf 51 74 2f a4 0f e9 34 fe 6c 7d ed
                                                                                                                                                                                                                          Data Ascii: I&(,k_x[BLXZ(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QtO8)PWUyb}p~?w<.K=J(>ia]}|?pzbzs{e6>K~,'\RrUQt/4l}
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 3f 46 ed ab bb 87 e2 7f 07 7f 5b 93 62 e0 00 96 70 2b 4d c0 ef ae 01 7b 00 fd 3d be 6a 8d 77 67 ee 8f 03 f9 2b 70 c7 3e f4 e2 68 af 37 7f 09 4b 7b 79 13 4d ae f1 55 dd c4 4d ae ed 2b 17 90 c6 d7 57 5c 7f ae 5e 19 62 89 3b 8e 34 cb e1 86 11 da 9c 3d db 91 f1 a7 89 e1 cf 0f 73 f7 d6 40 0f b6 39 1d fd 28 c1 7d f3 e9 67 3d 16 ed 4f ca 7c 5d c1 2b 96 5e 7c 31 24 13 2b 34 d5 6c 61 fb 99 49 80 00 fe ce 50 72 e0 af 4d 15 e6 d7 d9 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 74 bb f2 31 f0 5b e2 4f c9 c7 36 ed 6e 7a e7 ae 44 f2 2f 69 6f 0d a5 c5 7a 27 11 69 ba 6f 11 6e de 34 d0 76 dc fb 6f 41 dd bb e3 79 59 df 5f 59 ef 2e 22 df da a4
                                                                                                                                                                                                                          Data Ascii: ?F[bp+M{=jwg+p>h7K{yMUM+W\^b;4=s@9(}g=O|]+^|1$+4laIPrMD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%t1[O6nzD/ioz'ion4voAyY_Y."
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: fd 5d cd 82 ee 8e bc e2 f6 14 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 45 e3 df f5 05 70 e6 cc db 3c bd b9 f7 a6 81 b7 ac 74 ab de 58 f1 87 50 d7 f7 82 d8 5b c3 6f 06 e5 de dc 7d bf 2d 6d b4 dd c5 a9 db 24 65 6f 75 63 a0 6a 11 db cb 2e 0a ee 96 d1 12 59 81 27 d3 3c c1 0b 76 af 30 60 27 a6 47 fa c2 4c 48 d8 e1 9f 7d 76 af 98 7d 42 e3 2d c6 d4 f9 3c 07 ed f8 8e 0e ed d0 36 9b 46 31 c3 02 7b e0 75 36 e5 e6 63 5d d5 f6 76 ab c5 fc 6c ba 4d e6 a4 37 cc f2 eb 92 ef 8d ad ad 6d 8d 5b 6c 69 da 45 bd b4 96 ff 00 47 ae 0d d5 ab 32 58 ee 3b 7d 56 da 43 1c 31 43 18 9e d8 2e 79 73 16 18 e1 c4 da e0 4f 0f 6c db bd 09 de 34 30 fb d1 6d a7 0a 8a be 14 ea 5f 9a 61 1e 2a 5c 1f 0f 1e 22 d4 ad f1 86 52 13 8c a2 63 1d 35 3e 26 b2 1a 4f 41 a0
                                                                                                                                                                                                                          Data Ascii: ]%(DJ"QD%(DJ"QEp<tXP[o}-m$eoucj.Y'<v0`'GLH}v}B-<6F1{u6c]vlM7m[liEG2X;}VC1C.ysOl40m_a*\"Rc5>&OA
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 49 b8 0b 83 29 02 36 31 04 51 7e 78 e6 1c 14 e5 f5 3b 8c e6 01 80 b9 c0 5b 80 0e df ba b9 71 cf 53 ca 9d ab 88 5e 5b 5c 20 d0 38 c9 58 5b 77 62 e5 0b 89 23 69 19 25 cd 07 ee 74 94 3b 16 8c e3 08 99 3a 1c 19 fd 32 92 d8 56 76 a7 a6 ec 48 1b 72 da d8 f4 cb 62 f0 bf 52 5c 72 3b 20 e9 8d cf c5 c0 e2 0d 43 d6 a3 d1 ea aa d8 ce 4b 9d ef 77 6e ad 76 fa 97 ef 59 b5 26 b7 96 4b fb a9 b2 5e 5d 4a e9 6e f7 46 f2 d9 f1 b8 49 5e 6c 22 93 bc cc d9 63 05 8f 52 03 8b 32 9f 17 39 b9 77 62 f8 1c 81 1e 8f 4a f9 c5 fb a6 17 05 e8 ca 32 0d 13 bf 27 a6 ee da 2d 0a d6 d7 29 dc 99 da 78 25 56 99 56 e0 db 2c 6b 1b c2 03 48 58 8e e0 ec c2 22 fb 01 c0 fe 1c 41 ac 2e 4e b1 ee f7 48 db 5d d5 c9 6b 76 f1 bf 12 49 60 06 62 84 ed fb 16 41 74 25 29 99 40 92 d2 d2 28 e7 23 ba f9 f3 4f 20
                                                                                                                                                                                                                          Data Ascii: I)61Q~x;[qS^[\ 8X[wb#i%t;:2VvHrbR\r; CKwnvY&K^]JnFI^l"cR29wbJ2'-)x%VV,kHX"A.NH]kvI`bAt%)@(#O
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8b a4 1f 9d f8 04 de 33 f0 cb 32 ab c7 0f 92 7b 3e 59 a3 7f a8 c8 f1 26 ce df 8c d9 c5 a1 17 2e b1 90 1b 2a f4 6c be ec 46 35 c1 cd c3 f2 7b c3 6c ad ff 00 8c be 35 f5 c2 d9 9f 94 ec b7 dd e3 ec 9c f2 d5 b2 bd 2b 45 e2 eb 5a d2 6f 05 c4 d7 97 16 ed 15 ad f5 dd da d9 dd bb 8b 74 97 e9 24 6e a6 19 8c 84 c7 86 19 3f ad 05 b2 af 4f 4f 9d f1 02 46 66 52 f9 5f 48 f6 af ce dc 55 8b a0 46 57 60 34 49 b0 2c 70 e9 4c 96 9e 92 29 31 92 58 d1 8c 91 36 0d 1f b5 67 b7 68 e6 8f 34 71 c5 98 b4 b7 b3 b9 04 10 a1 42 10 47 b4 13 58 33 0c dd cf 57 d9 b2 ab c6 18 ca 4f 3a c6 31 0c c5 9e 9e fd f9 29 63 8d 6e 65 58 5a 13 2c af f9 df 55 db 79 bd 93 ae 2f 62 90 44 d9 81 69 15 99 99 4f 71 46 6c 06 42 6a 9a 60
                                                                                                                                                                                                                          Data Ascii: J"QD%(DJ"QD%(32{>Y&.*lF5{l5+EZot$n?OOFfR_HUFW`4I,pL)1X6gh4qBGX3WO:1)cneXZ,Uy/bDiOqFlBj`
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 08 c8 e7 d4 ab 79 25 64 2b 95 8c d1 04 8d e4 9e 55 96 59 27 92 59 15 92 30 c6 15 95 21 cf 95 06 2e fe be ee 87 00 7d 3a c1 70 03 ab 48 c7 49 8c 81 d7 22 d5 35 35 c3 67 56 e5 2c 92 5d 20 b4 0d 1d c3 bc f6 d1 3b 43 27 6a 28 44 36 d7 05 65 b3 85 a3 85 d2 38 96 05 22 07 f7 3e 62 c1 16 a7 53 ec 11 27 66 5b 4e c3 bf 00 a6 e5 a9 46 dc 6d e3 21 10 e0 61 4f ba f9 37 6b e2 a4 96 63 77 2b 5b a8 55 58 ad a5 75 7b 89 be 98 c3 6c ef f5 6d 14 b2 c1 1c 70 4b d8 74 06 4b 83 98 0c 3d a0 1c 6a 08 97 7a 36 f1 76 ed da ba 75 89 11 19 08 88 69 fb c5 a9 b1 b3 01 5a 2a be 23 b8 16 ef 2c 0e e0 40 24 2a ae ac 8a 5a 48 e2 8e 28 61 bf bc 95 fb ac 55 db a0 c1 d4 74 15 42 64 09 01 cc 9e a3 6b 6c 0a 0c 5a de a9 10 6d 80 c3 1e 9d 45 5d 99 58 db a3 48 15 80 9f fb da f8 49 1d aa 3c 70 91
                                                                                                                                                                                                                          Data Ascii: y%d+UY'Y0!.}:pHI"55gV,] ;C'j(D6e8">bS'f[NFm!aO7kcw+[UXu{lmpKtK=jz6vuiZ*#,@$*ZH(aUtBdklZmE]XHI<p
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 4e 44 3e c5 49 2c 14 3a a8 3e f8 d9 19 b0 88 b0 ee 62 15 55 89 fc 6c a4 92 d8 91 87 a0 06 a8 06 ad ba 62 d8 fb 54 ca e9 96 63 58 24 53 75 70 f5 2a 64 95 63 c1 7d a9 09 7c f2 7b c3 c9 16 55 0e b2 c4 41 08 cb 23 2e 27 13 86 3e 9d 48 ab 45 88 d4 0d 5d 9f d8 eb 68 4c ea f0 c9 8e a9 87 31 2d 42 d9 1d 9b 0a b7 92 55 69 11 94 7d 4e 0c ac 54 30 55 95 89 65 29 98 e6 16 ea b1 9c 01 24 82 c4 9c 7a 74 81 22 4b 48 d7 2f b7 6a ed 13 94 e1 6e 13 3a a3 af bc fb 1f 2d db ba 94 05 73 93 2a 0c cf 1b 4c 02 8c 0a c0 e1 97 18 96 13 9c 65 64 39 63 c0 9c a4 1c 4e 18 03 32 84 49 d7 0a 06 a6 f2 3d ea bc 54 2d 46 44 42 6f 6c 49 80 cd 86 d1 80 f5 91 92 b8 91 59 4e 31 a4 24 41 24 50 b4 6c 1d 62 c0 82 b3 48 8b 2a 2b 29 86 67 18 65 f6 62 be ea ca 86 6c d5 6f 5f 62 e0 b8 44 40 36 9c c6
                                                                                                                                                                                                                          Data Ascii: ND>I,:>bUlbTcX$Sup*dc}|{UA#.'>HE]hL1-BUi}NT0Ue)$zt"KH/jn:-s*Led9cN2I=T-FDBolIYN1$A$PlbH*+)geblo_bD@6
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 0d 1a 37 bb f4 ac 8d 9b 92 87 88 74 9b 94 77 3e aa ee c9 40 72 4a c3 00 91 4b 2f 74 44 b1 2b f7 65 79 1d 65 05 fa aa 39 0f 8e 23 13 d0 ff 00 00 3a c6 54 11 d9 e8 59 c8 57 54 1a ae 18 0c fa 66 7b 15 df 68 94 50 1d 98 49 19 74 99 71 9a 2b bb 80 e2 24 56 b9 c1 52 e2 28 55 b0 12 2e 06 30 0a 8c 58 13 5a 18 c8 12 25 80 6a 83 b7 d6 eb 4b 64 c6 97 22 04 67 19 3b 7e b7 b3 ad 77 31 f0 7d 6e f3 f9 eb e3 4c 8d d2 0b 4d 67 9e 42 62 63 8d e4 b8 fe 42 f7 3b 19 53 26 0f 22 95 e8 eb 20 c0 1c 4a 7e 22 6b da fc b5 5e 2e 57 0f cd e0 48 75 0d 50 19 7a 97 d5 fe 99 96 e7 3c 34 1c e1 73 55 71 22 05 8d 76 57 ad 7b d0 af 6e 5f a3 d2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 5e 66 fc b2 f2 16 f3 e2 b3 cc 2f 90 5d c9 a5
                                                                                                                                                                                                                          Data Ascii: 7tw>@rJK/tD+eye9#:TYWTf{hPItq+$VR(U.0XZ%jKd"g;~w1}nLMgBbcB;S&" J~"k^.WHuPz<4sUq"vW{n_D%(DJ"QD%(DJ"QD%(D^f/]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          113192.168.2.74984535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC703OUTGET /images/87927.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 07:28:07 GMT
                                                                                                                                                                                                                          ETag: "584d3-5bb32b1b6ac28"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 361683
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: e1 ca 48 f5 34 22 26 94 f5 9a 68 42 3d 47 57 8b 4a 10 d4 90 86 84 27 93 f7 47 d3 f6 ea 20 50 93 da 84 64 d2 9e b3 4d 49 08 f4 21 0d 08 43 4e 98 55 08 69 21 0d 36 9a 1a a1 49 42 ba 87 a2 9c 35 60 35 0a 82 dd 38 25 e9 a8 a1 a1 08 69 57 1a 26 86 9a 49 49 e1 c7 d1 cf d3 4a 71 a7 a6 83 45 40 cf 06 f6 fd c3 e7 47 dd f7 60 aa 36 ab 7d ca fd 73 8f 65 c7 ed 77 4c 82 f3 2d 48 4c 5b 3d 86 dd 32 f3 74 90 5c 50 42 7c ab 7d b5 99 32 94 92 a2 01 57 47 48 3c c8 d5 57 77 16 b6 16 ae bd bf 96 28 2c 9a 0d 64 95 ed 8a 31 4c f5 3e 47 35 ad c3 1c 4d 4f 0a a9 41 1c b7 13 8b 5b 68 e5 96 e0 d0 69 8d 85 ef af eb 5b 53 4e fa 51 66 25 8f b0 9d fb 55 be 2d ff 00 75 dc c0 bb 66 c5 64 f4 28 5e fb 83 cb ed f8 6d dd c6 9d 41 5b 4b b6 6d ec 67 2e 19 ed dd c7 00 f7 1b 4c 26 8b 9f c9 27 5d
                                                                                                                                                                                                                          Data Ascii: H4"&hB=GWJ'G PdMI!CNUi!6IB5`58%iW&IIJqE@G`6}sewL-HL[=2t\PB|}2WGH<Ww(,d1L>G5MOA[hi[SNQf%U-ufd(^mA[Kmg.L&']
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 95 39 62 9c 1c 87 b0 69 ab 86 22 a9 0a e7 f5 fd a7 48 aa df 9a 4e 81 9a 82 58 51 2a a7 0a 7f 53 4d 5e 0d 45 51 ab 95 7f 2e 24 7e ad 09 3b d9 4d e9 2a 52 bf 93 f4 e8 53 26 ac 4d 26 bc 6b 5f bc 69 ec d3 53 20 52 a9 7a 4a 94 95 f2 1f d9 0f b7 42 9b 33 42 b4 a7 ac 81 f5 e9 f0 52 7e 49 5a 4a a4 95 1a 53 d6 69 f6 fe 9d 01 5a cc bd 69 43 96 85 07 7b 49 07 81 24 fa 07 e9 1a 02 9b 32 41 3f 69 a8 f6 78 69 a9 1c 8a 5e 92 a1 25 7c 87 b4 68 53 66 69 24 00 52 40 03 9f d9 a6 ad 46 4f 03 eb 06 9f 51 d0 a0 ec c2 65 26 86 bc f4 29 a7 12 ba a8 70 f0 a7 3f a7 42 81 6d 4d 51 b9 c8 69 71 49 98 12 13 3a 6a c4 75 e0 47 81 d0 84 5a 10 86 84 25 af 98 f6 7e bd 08 40 8f 71 27 d2 7e c2 74 81 c4 84 92 34 d3 40 73 1a 47 24 91 91 4d 01 c0 a2 a8 b4 d3 43 42 12 92 92 a2 00 e2 49 00 0f 12
                                                                                                                                                                                                                          Data Ascii: 9bi"HNXQ*SM^EQ.$~;M*RS&M&k_iS RzJB3BR~IZJSiZiC{I$2A?ixi^%|hSfi$R@FOQe&)p?BmMQiqI:juGZ%~@q'~t4@sG$MCBI
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 91 cc d0 cd 25 8d d3 14 32 b4 0a 00 01 a0 14 2a 7f cd bf b1 23 b8 dd f6 ec cd 8f 63 6d 1b 3f b4 78 ae ec f6 d9 73 cf ae f3 15 06 36 03 82 e2 36 7d 97 8d 96 5f 77 2b 3f cb a1 62 96 17 c3 11 60 61 b1 58 75 6a 83 05 f9 32 13 1b a4 36 a5 0a 9a 3e 15 3a da 79 7b a2 5b bd e7 3b 4b bb ee 9b b6 db cc 2c b6 60 d4 6e ae 27 7e e2 60 8e ce da 03 2c 83 17 dc 17 02 d9 64 0d 61 79 ab 80 09 f5 f3 a6 d1 ee 1d 4c db ed 79 69 9b 7d 85 95 e6 d2 e9 1c 4f e6 61 8c 5b 97 cb 2c 92 e9 61 c0 44 e8 da 0b 5a 5d e1 02 82 95 5a b3 c1 3b 01 b8 ee 6d ed 8b 16 0b dc 5f 6e 97 c7 13 97 ef 0d b6 ed 90 9b d6 77 6e c2 2c 9b 67 b2 78 15 ab 70 b3 1d f3 95 93 dc f0 68 c9 7f 6f 91 69 b8 16 1b 69 b6 15 77 12 91 d2 b8 89 4a ba d3 e9 9d e7 ae 96 bc bb 69 ef 9b d7 2f 73 0c 07 dd 2c 1f 1c 5e 55 ab ee
                                                                                                                                                                                                                          Data Ascii: %2*#cm?xs66}_w+?b`aXuj26>:y{[;K,`n'~`,dayLyi}Oa[,aDZ]Z;m_nwn,gxphoiiwJi/s,^U
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC8000INData Raw: 50 65 d5 b4 25 45 52 dc 8b 25 28 51 01 f8 ab 5a 1b 71 51 dd 1c 50 54 94 aa 9c c0 d3 85 c5 f0 b1 ee 61 63 9c d0 4b 4e 6d 27 36 9a 61 51 c6 98 76 60 91 14 34 a8 77 78 4c 02 90 49 0a 55 48 00 02 47 48 23 8f 00 69 42 7c 78 ea 74 ed c4 28 78 8e 74 a2 33 d5 55 54 00 02 88 4f 41 07 dd 00 11 c3 a4 00 78 f8 68 00 05 20 00 c9 2d 0e 29 2d b8 90 4a 10 fa 12 1e 4d 13 ef 24 29 2e 00 aa 82 53 d2 b4 d7 85 38 fa b4 8b 5a 5e d9 5e 2a e6 62 0f 62 6d 25 b5 a7 14 f7 9e 83 08 45 f8 58 c1 c1 2d 52 4d c0 07 7e 3d 4d aa 38 64 db d4 b2 f1 8c a8 29 5f ed 53 d2 d0 73 cc 3c 56 47 bb a8 f9 6e f3 7c dd 6f f2 fc b0 d0 ca 8d 15 06 ba f2 d4 64 39 17 17 11 4c 03 46 69 82 04 62 3a 0a 83 5d 54 f1 1e e2 7b 07 01 45 1b a9 75 50 e9 00 54 74 11 53 5a f1 24 f1 34 00 ea 63 12 a0 5a 09 aa 56 a7 e6
                                                                                                                                                                                                                          Data Ascii: Pe%ER%(QZqQPTacKNm'6aQv`4wxLIUHGH#iB|xt(xt3UTOAxh -)-JM$).S8Z^^*bbm%EX-RM~=M8d)_Ss<VGn|od9LFib:]T{EuPTtSZ$4cZV
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: b7 e5 de 2d cd 20 14 05 3c b0 e9 69 09 3e 61 1a ec 2e 99 6e 87 6e e6 a8 a2 79 fc c5 cb 5d 13 85 70 a9 1a 98 7d 21 ed 14 f4 91 c5 70 3c c7 6d ef 1b 5b 9c d1 59 62 21 ed f5 67 f3 12 b6 b1 97 43 f2 9f 70 9e 07 a9 42 94 09 e4 7f 9a 38 0d 7a c2 0c 5b 4a d7 01 f7 7a 97 56 48 2a 70 cb 87 a1 5a a9 09 e2 7d 3d 46 a3 d4 07 3d 67 02 0e 21 63 a8 4a e7 ab 59 92 90 45 a9 26 86 84 27 10 0f 3f 0a 68 42 7b 49 63 a1 a1 08 c7 31 a1 31 81 42 b5 27 da 74 26 ea 57 04 5a 14 52 54 69 4f 5f 0f b7 40 56 33 2f 5a 50 e5 a1 45 de d2 1a 14 51 13 41 a3 8a 93 7d a4 94 d4 01 5e 7c 74 d5 8e f6 50 73 ee fd 23 49 41 99 a6 92 a0 9a d7 4d 5a 9c 4a 81 27 9f 10 3f 36 83 8a ac b4 93 54 e6 92 ad 46 3c cf b7 4d 5e 32 46 81 53 5f 41 1a 13 4a 73 98 f6 69 28 37 8f a5 37 a6 a6 86 84 21 a1 09 68 20 13
                                                                                                                                                                                                                          Data Ascii: - <i>a.nny]p}!p<m[Yb!gCpB8z[JzVH*pZ}=F=g!cJYE&'?hB{Ic11B't&WZRTiO_@V3/ZPEQA}^|tPs#IAMZJ'?6TF<M^2FS_AJsi(77!h
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: f4 e4 90 a2 84 bf 21 a7 c7 96 ff 00 ec d1 d6 b4 9d 79 9b e2 af 61 bb dd fa 60 39 bb 97 a4 27 98 39 63 70 83 76 b5 2c 92 91 39 d6 ef 0c 9b cc d0 1e f9 1a d8 9c e2 58 c2 cf 14 78 9d 35 03 69 e5 0b 91 6b bd fb 9d e3 1c 6d 6e 58 58 e0 41 ad 5a 35 36 95 a3 59 86 a1 a9 ed 70 00 e0 09 20 9d 1e ee ee d8 e4 9b 1f ba 99 fe d1 66 11 de 89 94 ed 86 71 95 ed d6 44 c3 c5 c5 3a 2e f8 65 f6 76 3d 29 ee b7 9a 61 d7 d8 98 bb 7f 9c d3 dd 08 0f b4 e2 5c 03 a5 69 d7 6e f2 bf 30 d9 f3 3e c7 65 cc 9b 75 0d 86 e1 6b 0d cc 78 06 9d 33 c6 d9 29 a4 17 53 41 71 69 15 f0 b8 39 87 16 ae 36 fa d4 da 5c 49 6a 71 6c 6f 73 01 c6 8e 0d c9 c2 ad 6b a8 45 08 2e 0d 24 10 69 45 e7 e0 48 3e e7 bc 41 1e bf 57 0f af 5b 8c 6f a6 3d cb 8b 70 14 ad 17 b4 81 32 a2 95 af 2a f2 f6 1f a3 5c a4 4f 06 81
                                                                                                                                                                                                                          Data Ascii: !ya`9'9cpv,9Xx5ikmnXXAZ56Yp fqD:.ev=)a\in0>eukx3)SAqi96\IjqloskE.$iEH>AW[o=p2*\O
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 36 09 8d 41 7d 8b 8b 5b 64 dd e2 2b ae 45 97 98 df 27 b2 c3 97 56 99 eb 4d b6 1b 7f 0c e1 0f ba b4 35 c6 7c 35 f4 9a f7 70 de 21 ea 26 f5 17 97 b2 5a 07 1b 30 ec ee 27 2d 2d f3 c0 38 f9 50 82 ea 49 80 92 57 55 a0 86 55 dc 8f 56 79 de 2b 5b 29 39 56 c5 e0 ee 17 14 13 d2 94 8a 21 8f 96 4f d5 7c 84 0a b2 80 b1 94 06 85 cb 91 03 cc fb 4f db af 78 92 49 a9 cd 79 a1 16 84 2d ea f6 df ff 00 99 7f 69 d3 e9 b4 e4 66 be 1f f7 69 92 8a 1f 5f 1d 7a cf a6 f8 72 85 89 fc 87 ff 00 0d 22 ea ce 61 ff 00 9d 2e 3d 2d fd ab 54 cb 8f 07 d4 7d 6a fd 1a ec c6 fb 2b 5e 7e 5e b5 48 3c 49 3e bd 35 52 41 1a b5 a6 a1 48 22 d4 93 40 68 49 3a 54 16 45 3c 08 3c 7d 5f 5e 90 14 14 40 4e 0d 05 56 fc d1 e8 50 48 1c d5 fd 97 e8 1a 02 b9 be c8 4a 49 ad 7d 46 9f 46 99 cd 54 73 4d 39 cc 7b 34
                                                                                                                                                                                                                          Data Ascii: 6A}[d+E'VM5|5p!&Z0'--8PIWUUVy+[)9V!O|OxIy-ifi_zr"a.=-T}j+^~^H<I>5RAH"@hI:TE<<}_^@NVPHJI}FFTsM9{4
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 93 5b e9 48 b4 bb 56 80 1a 6a ea 91 e1 24 56 a4 ea 14 a2 6d 11 bc 38 bc bc 51 98 61 99 ec f4 1e 27 3e cc 14 30 00 23 db 52 3f 9c 69 c6 a3 c4 7a 75 92 d3 a9 b5 c7 0c 00 c4 fd c1 44 0a d2 80 56 8a a5 6c 77 f0 b9 16 cb 94 8b 44 7b 9d bd a9 7e 6b 51 2e f1 a7 1b 2d e3 e0 d6 3e 2a 13 ce c6 7e 1b f2 d8 4a 96 94 bc 96 24 21 c6 ea 2a a4 56 ba c3 ba 6c 77 90 cd 65 1c ef 8a 7f 2c 54 c6 5a 25 8d af 1e 17 b7 50 76 97 91 8b 75 b0 8a 63 a4 a9 b0 e9 2c 97 46 a6 54 e0 ea 86 3b 87 88 e7 4a e4 47 15 4d 3f 78 a8 50 55 4a a7 4f 20 2a 4f 4a 79 ab a5 23 80 ad 4d 07 1d 65 34 9f af ed 9c 71 e3 de 30 15 f4 80 07 70 c9 43 50 71 ae 00 d7 2e ce ef 42 31 c4 8a 9a d0 82 2a 7c 47 23 e8 23 53 a1 3c 40 08 24 0c d2 40 e8 4f 42 7d d1 ef 74 a8 12 b2 92 a0 09 57 bd cd 40 f0 a6 ab 73 4e 8a b4
                                                                                                                                                                                                                          Data Ascii: [HVj$Vm8Qa'>0#R?izuDVlwD{~kQ.->*~J$!*Vlwe,TZ%Pvuc,FT;JGM?xPUJO *OJy#Me4q0pCPq.B1*|G##S<@$@OB}tW@sN
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 25 ad 75 6a 18 4b 7b 29 9f bf 73 6d ff 00 31 40 c8 2f a2 b7 1e 5b cb 9a e6 35 e1 e2 a2 85 a0 ba 47 d1 a6 80 90 06 24 02 71 0b 5b fa ec e5 ab 21 a1 08 68 42 f4 38 a5 96 46 49 92 d8 31 d8 91 e4 4b 93 7e bd da 6c cc 44 88 9e a9 72 5c b9 4f 62 22 18 8c 3a 54 0b ce 17 68 9a 82 3a a9 ab ed a1 7d c4 ec b7 8e be 64 8f 0d 00 71 24 d3 ef a8 48 f1 1c 6e 90 e4 d6 93 f2 2e 90 73 a4 46 80 db 76 b8 6a 71 50 ed 51 63 da 60 a9 e7 3c d7 8c 1b 5c 76 ad f0 8b ee 74 80 eb e6 2c 64 75 ae 83 a9 55 34 1a f6 e5 ac 4d 81 ad 81 a6 ac 8d ad 68 f4 34 00 3e 85 d3 13 48 5e 5d 23 b3 73 c9 f9 4d 56 3b 4c 55 5d 59 f5 fd 7c b8 fe 7d 73 4c c8 ac 59 3d 9a 2a 7e ac 26 aa a4 7a 48 44 45 75 26 ba 89 83 44 83 c3 56 03 51 54 d0 d3 4d 29 2a e9 14 a5 78 fa 74 21 3c 95 54 0e 1a 4a b2 cc ca 65 5f 78
                                                                                                                                                                                                                          Data Ascii: %ujK{)sm1@/[5G$q[!hB8FI1K~lDr\Ob":Th:}dq$Hn.sFvjqPQc`<\vt,duU4Mh4>H^]#sMV;LU]Y|}sLY=*~&zHDEu&DVQTM)*xt!<TJe_x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          114192.168.2.74984335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC713OUTGET /images/products/108206.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 02 Jan 2023 07:46:49 GMT
                                                                                                                                                                                                                          ETag: "6b9-5f143275cb40d"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 1721
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:01 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC1721INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 6c 00 7c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222l|"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          115192.168.2.74982713.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:01 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                          x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221801Z-16849878b78q4pnrt955f8nkx8000000088g000000006cc9
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          116192.168.2.74985013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                          x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221802Z-16849878b78z5q7jpbgf6e9mcw00000008a000000000t6zq
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          117192.168.2.74985235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC940OUTGET /images/87933.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 08:39:25 GMT
                                                                                                                                                                                                                          ETag: "76059-5bb33b0b0f405"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 483417
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: fa 29 0d da f9 66 c7 d9 6d db e5 ca 35 b8 3c 29 19 97 56 4c d9 8b da 48 6e 14 04 25 53 65 2d 45 24 0d 8d 91 51 d4 8d 4a b1 b2 bc dc c9 16 31 3e 40 d7 e9 71 00 23 4f f5 8a a3 47 1c 52 9a 9a 68 ad d9 ae 77 06 2f c2 0e 0e 7f f6 07 1f a2 a8 37 ad 3f d4 52 cb e8 cf 8f a3 72 2b fe 9e 79 77 94 ac f2 ee 4c 5a bf 33 b3 b9 64 b1 e3 96 09 52 77 08 87 31 b8 c9 97 2e e7 8f 44 98 e0 01 0f b9 1d 4c 9d c1 3b 82 c8 41 ea fd 09 e8 fd f7 5d 6e 13 5a cf b9 5b 5b cb 13 7f 82 d6 be 59 9e 13 1f 2d 84 b1 ae d2 31 2a e0 00 c7 11 58 6e ad f5 0a cb a3 ac 5b b8 49 65 77 71 6f 21 2d f3 3c 31 44 1c 72 64 8e 42 e6 92 70 0a dc 78 15 4a cb 5e 19 fd 72 bd 50 f3 77 21 48 c4 6c 9f a6 bf 2b e5 18 6b b3 11 f2 99 e7 0f e4 e6 5d 86 d9 6b 90 e8 4b ef e4 59 0e 55 68 b3 e2 a1 eb 7b 4a 2b 70 35 72
                                                                                                                                                                                                                          Data Ascii: )fm5<)VLHn%Se-E$QJ1>@q#OGRhw/7?Rr+ywLZ3dRw1.DL;A]nZ[[Y-1*Xn[Iewqo!-<1DrdBpxJ^rPw!Hl+k]kKYUh{J+p5r
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 3a 7f 41 fd c7 5d c4 80 70 35 c7 a9 7b 6b fe a1 f6 74 fd ba 62 8e 89 34 be 9e 14 e8 3e af 0d 0a 14 b8 28 1f a6 9d 74 28 52 c6 97 db e9 fd ba 14 28 8b 4b ed db db f5 fb 34 44 2d 18 24 15 14 51 a5 d4 27 ed 1f d6 6b f5 e9 a2 10 a5 3f 4b 90 a1 5a f8 1e fe ed 15 0a 5c d2 c7 4f a3 f6 7b 74 28 51 16 d7 f4 77 00 ff 00 6e 85 0a 20 da eb df c7 bf db d0 fd 1a 04 2e 06 85 2f 69 43 bf 8f ec e9 5e ff 00 4e 98 a7 1a e3 95 10 6d 43 a0 f0 3f d7 ec d1 d3 b4 a9 b5 f5 fa 3b 68 50 a2 4c af a7 bb f7 1e ff 00 5e a3 bc 68 2a da 2a 20 da a9 f6 7e cd 3a c7 17 05 34 74 4d 85 f6 f7 53 fb be ad 37 23 40 2a 38 d1 1a 26 da eb d3 db fd 7a 6e 8a 94 a1 7b 4f f4 fd be e3 a1 42 97 36 a1 e1 ed a8 af b7 a7 4d 1d 3a d2 4e 74 45 a5 f6 ed db a7 ed ad 74 29 54 41 a5 f4 e9 db fa 7e d1 a6 9e 00 a3
                                                                                                                                                                                                                          Data Ascii: :A]p5{ktb4>(t(R(K4D-$Q'k?KZ\O{t(Qwn ./iC^NmC?;hPL^h** ~:4tMS7#@*8&zn{OB6M:NtEt)TA~
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: db 9f 97 64 0d 49 4b 89 7a 33 53 ad 57 12 03 3f 99 09 6e b2 b8 6f db 14 e5 17 39 82 ea d2 ba 9a a0 ae 8b 35 a8 d7 94 01 8e 46 12 f2 8c 2a a7 b4 d7 a5 a5 06 24 01 a1 c4 1c bf 4e 55 9b 1c d5 c4 19 66 09 95 4b be e7 37 1e 3e b2 f0 60 bb dc f2 0b a6 4b 3e e2 da 72 0b 9d ee 75 d9 33 5a 63 1d b4 39 6f fc eb 23 ce 84 84 96 a2 b8 d3 d4 40 75 6e b9 b4 51 5a c5 ee 51 8b 17 ba f2 ea 48 e2 b5 1f 79 d9 9e 3e 1e de 27 b2 b5 fb 5d c4 77 8c 16 50 47 24 97 0e c3 4b 32 ef 77 67 2e da 8d b2 0f 52 1e b0 7d 40 8c cd 8f 4e 7c 5b cd eb e3 ce 30 b5 d8 93 98 5d b8 f3 12 9d 99 64 b1 62 dd 93 f9 6d 9a e7 c9 d9 15 b6 dd 71 18 4d 8a e0 fc 7a 30 a0 59 61 2b 45 5d 90 b5 d4 8a 89 77 fd ce f3 cb 6e d6 e6 b6 02 80 1e 2e c7 3e 7f 60 4c 48 15 75 6d b4 ed 1b 6b 65 7d fb 5e e9 b1 5f dd 66 1f
                                                                                                                                                                                                                          Data Ascii: dIKz3SW?no95F*$NUfK7>`K>ru3Zc9o#@unQZQHy>']wPG$K2wg.R}@N|[0]dbmqMz0Ya+E]wn.>`LHumke}^_f
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 8f f9 95 7d 2a eb a5 3a 1f 08 d0 0f 77 e9 c6 94 65 4c 14 2d 7b 1d e1 bb 61 3b db 8a db 94 21 41 d1 e5 96 92 c9 21 25 4e 14 8a a5 f1 5e da 0c 05 31 cd 69 5a ce 67 0a fc 8f c3 b0 43 8e 04 c2 a3 cf 2d 2e 93 52 8a 10 0b 7d 6b d0 7c 29 1f 4d 74 87 b4 93 91 4a 48 9d 80 a1 22 bd ff 00 e5 0c 64 25 69 76 01 52 f7 75 15 2b 52 bc 41 00 76 00 1e ba 6c 35 32 a2 7c ac 72 15 c2 bd 2a e2 46 82 03 8a b7 97 36 95 37 18 25 aa 12 b5 23 68 40 71 23 72 94 15 d2 8b f8 41 ed a3 43 91 a4 eb 61 6e a6 90 5d ca bd 49 e2 16 5a aa 94 c2 03 fe 62 96 a6 96 86 77 82 af c2 50 21 23 6f 44 f5 34 e9 a7 1c 09 68 4a 4b 54 15 7e 0b 5f 87 89 58 43 c5 2b 8b e5 b8 e2 8a 7c 94 a1 65 09 e8 85 7e 19 a7 c5 f0 8a e9 28 57 c5 80 a7 65 90 b7 11 5e 2a e2 3b 70 0a 70 44 51 52 90 52 4e d5 53 62 8f 53 d4 a4
                                                                                                                                                                                                                          Data Ascii: }*:weL-{a;!A!%N^1iZgC-.R}k|)MtJH"d%ivRu+RAvl52|r*F67%#h@q#rACan]IZbwP!#oD4hJKT~_XC+|e~(We^*;ppDQRRNSbS
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 1b f2 c6 5d 8c 66 48 e0 c7 84 85 18 d9 07 22 db 64 d8 d4 87 03 42 54 a8 f0 9f 92 c2 85 07 c6 8f 2d 05 54 f6 6a 65 a1 2e 86 4c 3e 16 ea f7 f0 aa fb c7 0f 3a d8 71 74 8b dd 56 ae ec f8 62 c7 75 74 2a 9e 4d a2 4a c9 a7 fb b1 de 55 7c 7b 53 4d c7 a5 ef 6b 48 c0 91 53 25 3e 53 5c fc d0 13 55 eb d1 8e 53 72 cc f8 1b 1b c9 6e ae 97 67 5c e7 e4 0b 5a c9 ad 1a 8d 7e b8 c5 8c 9a d0 6e da c3 49 15 a0 ae a4 ee 61 ac be 73 5a 3e eb 6a 06 d4 5c eb 16 97 95 25 c5 3b 2a da 21 62 83 c6 b4 a8 14 25 29 ea 56 68 3e 25 6d 48 27 50 f4 9c 13 33 56 14 9d 77 1b 68 a8 37 2b 78 34 2a 09 f9 d8 de 69 6d 27 e2 73 ca f3 37 04 23 a0 55 68 41 3d 2b a5 79 52 01 88 2b f6 73 a2 1a 88 54 18 94 18 8a f7 a5 65 40 14 a9 2a 45 2a 14 9e a0 8f 02 0f 88 3f 56 99 2f 01 a1 c3 23 46 43 9a 74 b8 23 86
                                                                                                                                                                                                                          Data Ascii: ]fH"dBT-Tje.L>:qtVbut*MJU|{SMkHS%>S\USrng\Z~nIasZ>j\%;*!b%)Vh>%mH'P3Vwh7+x4*im's7#UhA=+yR+sTe@*E*?V/#FCt#
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 4e ee 11 69 b8 82 68 5b 34 2f 7a 20 98 b5 92 38 b6 66 e4 25 6b 72 28 41 15 82 be a7 5f f5 e3 e9 7a ce 9c 3b 92 7d 34 d9 30 2e 63 6a 63 c2 7a b2 38 af bd 86 5f ac a8 75 09 83 9d f1 2c 8b 43 d2 71 4c fa d1 01 95 04 4f 88 c4 cf 9a 89 d1 6e b2 10 54 53 ed 3f 4c 7f 3d c7 ae 3a 2d b6 5b 0c 76 b7 bd 5b 0b 75 3e 59 5c f6 49 13 1d f0 eb b4 3e 37 11 fb e0 96 72 53 5c 8f 7f fc b2 74 c5 a6 f4 cd ce 69 26 7e c0 f7 69 16 ec d1 e5 97 34 2f f1 5a af 61 04 02 63 73 5a e0 01 0a 0d 61 d7 a8 bb af 3d e6 f9 39 7b 9e 39 0b 24 ca 04 65 da 15 62 b0 be ea 61 e2 a8 37 39 3e 4b 2c d9 b1 a8 46 35 96 da c8 52 d4 10 5b 60 a8 a5 3f 12 95 42 4e 07 ab 7a db ab fa b6 ec dc 75 35 f5 c5 cb 9d e2 0d 73 9c 23 0b 96 88 f0 0d 00 61 92 f6 d7 4b d9 ba 63 a7 36 38 1b 6f b4 da 41 6f 10 09 f8 4d 0d
                                                                                                                                                                                                                          Data Ascii: Nih[4/z 8f%kr(A_z;}40.cjcz8_u,CqLOnTS?L=:-[v[u>Y\I>7rS\ti&~i4/ZacsZa=9{9$eba79>K,F5R[`?BNzu5s#aKc68oAoM
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 62 02 47 96 e0 31 a8 fb 1c c7 3d 54 72 2f 0c 40 e4 ab 04 4b de 5f 7f bd 21 e4 ca 9d 76 5d c6 cf 36 d5 01 ed e1 b6 59 8b 20 32 63 36 cb 63 6a 40 1d 34 fc 71 f1 34 27 7b 21 f0 a0 14 97 1f 72 e3 8c 4c 36 7b ba 95 f9 94 48 6d 0b 82 25 3c a9 0f fc d9 a1 7d 45 e5 2b 7a ea ea 94 93 53 d7 68 d6 8a d4 01 18 02 b1 f7 83 cc 98 b9 bc ea 86 7a fd 9a 65 a3 8d 64 c7 0e 15 26 4c f4 ad 40 24 d3 73 69 5d 13 d2 83 a8 27 b5 74 97 38 eb 00 76 d5 a6 d0 c6 87 3b 0e 55 58 30 f7 1d 28 8c d1 21 29 23 71 43 89 da 6a 49 35 2e 50 1e a7 53 43 9c 83 1e 14 e9 fe 23 87 05 3f 5d 58 4b 42 c8 65 b4 a5 d4 a8 d7 aa 1b 6f 71 42 bc 52 55 d4 2b 6f b7 a6 9f 18 80 bc a9 b3 4f cb 7a 9e 1b 3f 11 6e a8 a9 00 6d 20 a0 f6 4f c4 29 d5 25 24 8d 47 78 47 20 c0 61 4d 31 5c dc 71 a7 72 1c 6f 6b 69 69 a4 0f
                                                                                                                                                                                                                          Data Ascii: bG1=Tr/@K_!v]6Y 2c6cj@4q4'{!rL6{Hm%<}E+zShzed&L@$si]'t8v;UX0(!)#qCjI5.PSC#?]XKBeoqBRU+oOz?nm O)%$GxG aM1\qrokii
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: d0 f6 d3 4d 01 11 eb 4f 48 40 2a 72 35 34 c6 54 4e 87 c9 68 a9 2a fb c9 40 49 ea 6a 07 6a 9a 68 68 5f 83 2a 48 21 df 0e 54 79 ab 87 40 42 b6 ed 14 db d4 50 0a 7e cf 1d 20 82 0a 1c e8 57 ec 29 e1 52 24 af 78 01 4f ed 46 e2 55 55 34 94 d2 9e 29 05 4a 34 3a 58 8d d9 8a 34 a7 0b 33 cd 28 93 b4 93 d3 af 52 7c 08 5a 97 44 f5 f1 d1 a3 c6 2e 25 28 c8 68 c7 3e ca 8b 39 1f 29 f9 5b 44 bb 9c 99 91 db 44 19 f0 db 97 26 5b 4c 4f f3 a3 4d 9c c4 2f 2a 5a df 4b cf 36 c2 14 e8 00 85 7c 26 87 46 c7 38 39 5a e2 7b f9 53 26 36 3c 90 5a 02 e4 95 15 5e 38 f1 79 76 7b 06 ed 6d 75 10 62 61 ee f9 88 8a 80 4b 2f ae 6c 6f 8c 20 28 20 24 00 2a 15 e3 5d 4a 98 83 16 8f bc 4a d6 47 70 d9 c5 fe e9 6b 7a d7 7f 83 7b 8e 9c 83 8b 80 4a a5 3c 89 c0 ee b3 ea 13 25 b1 a3 3b b7 43 ca fd 41 e2
                                                                                                                                                                                                                          Data Ascii: MOH@*r54TNh*@Ijjhh_*H!Ty@BP~ W)R$xOFUU4)J4:X43(R|ZD.%(h>9)[DD&[LOM/*ZK6|&F89Z{S&6<Z^8yv{mubaK/lo ( $*]JJGpkz{J<%;CA
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 72 e0 0f 51 de a2 30 eb b4 7c 4f 33 b5 a1 fb 46 1f 3b 21 fe 5c 42 c3 0b 9a c7 92 ef 97 6c f3 98 a2 99 69 69 67 70 0a 35 dc 28 3b ea 5d a5 b3 66 82 4f 31 da 14 1d 38 2e a3 cb 82 77 d3 92 5c 0f 99 63 24 f8 d0 95 ee e1 5b f3 fa 52 5b 64 dc 7d 18 22 5e 45 6e 97 1e fb 6c b8 e5 16 8b a4 6b ad 54 f4 59 d6 67 24 33 22 2f 98 ba 2c b4 d3 cd 92 12 45 69 d3 54 70 44 eb 6b 93 0b 82 3c fd 14 eb a7 6d f4 66 58 c6 a2 33 0b cb b6 ac d7 a2 7f 57 8b ce be 6b 10 cb 2d d1 31 c9 b6 eb fd ea cb 15 45 48 66 1c 86 ed d3 5d 6e 2f 97 52 00 32 50 9a 2a 82 a4 ea 54 61 e1 ee 8c 95 23 8f ec a0 d9 83 a2 0f 72 06 bb 3a d5 56 e6 c6 53 45 d0 fb 45 b3 d0 ac ac 06 ea 06 e2 95 8d f5 49 ea 0a 48 ad 69 a7 12 60 e0 46 40 ad 08 dc cf 30 16 16 ea ed c2 a0 5e 03 bc 58 58 b4 66 cf 9b c5 a9 b5 b9 c8
                                                                                                                                                                                                                          Data Ascii: rQ0|O3F;!\Bliigp5(;]fO18.w\c$[R[d}"^EnlkTYg$3"/,EiTpDk<mfX3Wk-1EHf]n/R2P*Ta#r:VSEEIHi`F@0^XXf


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          118192.168.2.74985335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC940OUTGET /images/87929.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 08:11:19 GMT
                                                                                                                                                                                                                          ETag: "62fd2-5bb334c32fdf0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 405458
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: c9 24 4a 6e f9 5d bd 2b b6 bd be 1d 67 14 2e a4 20 71 cd 16 b9 b6 9e 28 56 65 54 91 08 12 3c be e2 b8 1b 45 64 15 52 48 29 4a 6a 16 b5 d3 e3 d1 72 60 80 d4 41 85 1c a4 0b dc 9d f5 c6 db 64 93 df 58 57 72 00 08 25 18 02 77 c8 49 0c 80 b1 34 23 f5 f5 28 48 44 17 51 62 03 95 f7 1d 24 b1 cc 88 8f f2 02 c4 c7 11 65 26 60 19 89 59 0d 06 f2 0d 29 e8 a2 b4 3d 43 51 d5 8d 50 01 20 9c 94 85 84 e4 86 de e5 ed 9a 36 61 3a c7 03 87 9d 1a 1b 69 b4 28 ad 23 0d 92 36 dd 0d 05 29 d6 99 fb b4 a2 94 1f 55 31 4f 5c 73 db df 48 25 5f 90 06 72 08 a8 f6 c1 a9 6a 49 19 05 51 1e bb 54 1a 53 f4 f5 cf bb 10 ce b5 40 51 d4 89 81 9e d4 06 8a 58 e3 f6 da a8 cd 3a b6 dd 43 fc ca 6b b8 17 ae a2 ba 69 5d 29 d4 6d 83 a8 0c 42 9d b9 46 45 f9 ab bb f6 93 6d c5 e2 c8 f9 3d 67 b6 c5 dc e4 2f
                                                                                                                                                                                                                          Data Ascii: $Jn]+g. q(VeT<EdRH)Jjr`AdXWr%wI4#(HDQb$e&`Y)=CQP 6a:i(#6)U1O\sH%_rjIQTS@QX:Cki])mBFEm=g/
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 75 b4 9f e5 f3 62 96 de 21 cb 5c ed 73 f5 fc 8a e3 75 c3 cb bc 4e 2c 97 e9 d1 14 1a 81 1c 08 4c 69 43 a0 52 08 ae bd 6b d8 bf 89 32 70 a2 cf 36 7a 2b cc ea 1d 18 20 ae bf 29 23 69 2a 2a 15 54 b0 0c ac a0 6b a7 62 29 d7 45 41 14 9d 9d 09 52 41 dd aa e8 ab a0 15 11 96 60 77 0a 69 40 75 f4 d7 a1 35 22 f8 85 3d fe 5b 08 4a 32 c5 14 b2 14 ab 16 51 ec bd 5e 3a e9 55 65 03 fc fd 69 da ff 00 3c 3b 0a 84 8d 3d 29 fd e5 38 59 af 31 28 b4 de b6 f3 48 b4 15 7d b2 48 13 f2 8a 16 5f 8d 7d 68 3a eb 4d de aa 39 a6 c6 06 d2 b9 3c 72 83 46 12 47 b6 bd 99 b4 a8 23 d0 13 5e fd 47 02 85 34 5f c1 48 26 a2 f6 5a 15 fd 60 1a 1f d3 d2 06 af cd 48 fb aa 23 95 4b dc b0 14 da 67 a5 46 bd 9a 94 2b ea 2b d5 b3 6f 4a 80 4f 0b f9 a2 c5 58 de e4 65 04 45 8d b0 b9 bf 27 bf fd 69 6c f3 25
                                                                                                                                                                                                                          Data Ascii: ub!\suN,LiCRk2p6z+ )#i**Tkb)EARA`wi@u5"=[J2Q^:Uei<;=)8Y1(H}H_}h:M9<rFG#^G4_H&Z`H#KgF++oJOXeE'il%
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 5f 9b d0 9e c3 a8 ca 4f d8 92 73 c7 25 bd ea 4c 5f db 17 08 55 d9 a4 fc ce 75 09 23 36 a5 81 a8 50 a7 d4 0e dd 11 8b 9a a6 90 32 f8 99 2d 9e de e7 df 32 a1 da d2 c2 89 b8 29 dd 51 23 48 1a 84 28 5a d2 95 00 f7 d3 a5 70 86 61 92 ac 12 65 a4 a4 19 be 95 a0 9a 4b 96 48 5e 33 70 f2 dc 16 1e d4 76 c5 81 0e e1 f6 22 ad b2 ee 2d a9 0c 35 34 23 a8 c4 12 d1 88 79 1c 3f 32 b0 7b 15 ae fb 5a fb 2c c8 79 aa 23 cf bc af 73 9e e1 7e 18 b7 9e 39 60 b3 c1 88 2d 7c 8b e4 ed ac 64 b7 b6 e3 4b 92 8e 58 b8 6f 11 bb 8d 7f 7d 9b 9e 29 27 91 4e db 38 5d e9 2a fc ef cd 5e 7b d8 f4 33 3e 9f d2 f4 6e 7a dc 45 46 36 ac 93 fa 64 52 73 18 f8 60 b0 fb e4 60 bd 57 49 f2 de e7 79 1b 7b bd e8 95 ae 9f 33 dd 7a 4e 60 62 62 0d 63 1f df 91 5f ba 33 5b 5f 3c a6 d7 80 71 bb 2f 1c 78 af 8e 62
                                                                                                                                                                                                                          Data Ascii: _Os%L_Uu#6P2-2)Q#H(ZpaeKH^3pv"-54#y?2{Z,y#s~9`-|dKXo})'N8]*^{3>nzEF6dRs``WIy{3zN`bbc_3[_<q/xb
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: c4 37 38 eb e1 0c ab b6 54 65 8e 55 a7 cb 20 ef d5 5b 8d 8d 99 de 85 db f6 e1 2b f0 f7 26 62 1c 72 12 c5 b9 60 bd 47 46 f3 17 56 d8 6d ee 5a e8 db dd c5 8d 85 ea 5c b7 0b 92 16 e4 78 9b 6f a3 57 ef 80 12 e6 b7 df f6 fd fc e8 7c 77 cc 61 b3 c0 fd cb 70 2b bf 19 66 0c b0 83 e4 3f 1d 45 7b c9 3c 79 75 bb e5 92 7c c7 13 b8 69 79 37 13 0c cc 5a 59 2d 9b 21 6b 04 7d 94 01 d5 13 b0 62 1a 01 ce 5c bb 16 73 7e 42 e3 97 ae 78 bf 6b d5 5c 1f 30 fd f9 7d ad f8 eb 88 5b f2 fb 2f 27 71 ce 65 61 7f 6f 73 79 89 1c 2f 23 6f 99 b8 cb 4d ed 6d b7 10 d9 d6 1b a8 69 29 0b 24 73 24 0c 82 84 29 eb 1e ef 77 67 65 60 9b 95 ba ce cf 5f 42 f6 9e 56 f2 37 98 fc db b7 9e eb a4 59 d5 b2 85 c1 19 5c 24 34 5f 88 15 ec 04 55 73 b5 f7 7b fc c9 bc db e7 dc d6 2b 89 71 1f 77 82 f0 1c ce 4e
                                                                                                                                                                                                                          Data Ascii: 78TeU [+&br`GFVmZ\xoW|wap+f?E{<yu|iy7ZY-!k}b\s~Bxk\0}[/'qeaosy/#oMmi)$s$)wge`_BV7Y\$4_Us{+qwN
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 75 0f e9 d3 d3 a4 43 7d a8 44 e4 61 5a 29 3f 11 5d 08 06 b4 ed d8 f5 67 3c 92 5d 30 f5 9d 49 7b a1 0b dd 08 5e e8 42 f7 42 17 df d3 fe 5f e4 7a 10 84 5a 7c 6b 53 5d 46 be bf f4 5f f0 f4 21 08 3f cb fe 1d 3a 10 85 1f d3 f0 3f 1d 35 d7 f5 74 21 7c 70 0e be bd 59 6f 16 c9 4a 24 e1 92 f4 60 6e 4a fe 5d c3 77 fc ed 6a 7f 49 a0 ea d4 8b 82 e5 51 de 43 3d f6 47 97 67 af 24 de 25 b8 cc 5f 29 04 fe 58 e1 94 c1 1c 7b a8 2b b2 28 d4 0f 80 e9 28 a5 7b 6c 85 cc a2 2b 65 6a 22 81 1a a8 5d 06 b4 3f 28 1a af e3 d0 92 92 f0 f3 5d 59 5b 56 19 9a 20 c1 8e d0 49 50 d4 d2 5d a4 10 49 ec 3a 10 88 cd 23 c9 2c d7 52 33 34 b2 90 0b 7c db 88 a9 a7 a9 a2 12 7f 55 7a 10 92 5d a4 77 f9 f4 02 84 eb b8 54 92 16 30 01 f9 be 55 d6 bf 1e 84 25 3b 08 37 3b 48 e0 88 90 07 ef 55 a9 3e 83 e1
                                                                                                                                                                                                                          Data Ascii: uC}DaZ)?]g<]0I{^BB_zZ|kS]F_!?:?5t!|pYoJ$`nJ]wjIQC=Gg$%_)X{+(({l+ej"]?(]Y[V IP]I:#,R34|Uz]wT0U%;7;HU>
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 29 dc b9 21 4c e7 22 68 1f 83 39 91 5d b4 7d 80 7d a0 4f f6 49 f6 df 63 95 e4 f8 b8 c7 dc df 9f 71 96 69 95 84 85 93 25 c1 b8 7d fb 47 79 6d c5 6d e7 0b ef 41 7f 79 ef a3 de d0 d4 4c c2 33 a2 91 d7 e3 1f 9c 5f 30 ee f9 93 a8 8e 9f d2 e4 63 d1 ec ca 56 ac d6 b3 20 b4 ae 76 30 68 f2 7e 2b f4 0f 44 f2 fd 8d 85 c1 d2 2d 31 8c 00 bb bb 98 c2 53 1e ed b1 fb c8 3f a4 ab d3 e4 ae 67 8c fb 67 f1 8c 78 0c 43 db 4f e4 ae 59 6e 65 b9 90 28 66 b5 92 54 2b 35 cc a7 f3 0b 5c 60 6d 91 0f da 90 13 d7 c6 77 17 63 d2 7a 78 b3 6d 8e ee e6 3c 57 77 6f b7 9f 9a 3a b8 da 8a 74 ad bd 66 79 3e 03 9c 88 61 ca a9 8d f6 dd e2 6b 2e 19 86 be fb 89 f2 d4 cb 15 db db 5d 65 38 fa e5 98 6f b1 82 50 cd 3f 24 bb 13 fc cd 7d 7a 09 4b 45 3a a2 b6 fe e4 75 57 4a e9 82 c8 f8 dd ed 6f 4b bd 5c
                                                                                                                                                                                                                          Data Ascii: )!L"h9]}}OIcqi%}GymmAyL3_0cV v0h~+D-1S?ggxCOYne(fT+5\`mwczxm<Wwo:tfy>ak.]e8oP?$}zKE:uWJoK\
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 31 ba e7 0f 17 d6 28 69 ec e9 27 86 f3 87 90 ee f9 db a5 5c 8f 4c 32 97 9c 6c 03 2d bb 90 05 fb 78 9d a3 96 02 72 a9 db 92 5b c4 fc 32 c2 e0 31 c3 2d 97 f8 7a fc b5 d3 69 72 7d e0 71 04 fd f0 30 6f d2 6c 71 c9 58 7e 4b cc 39 e5 f6 5a 5c 6f 8f 30 38 9c a6 23 d8 b5 b9 b2 e6 37 99 98 e7 c1 65 2d 6f ec ed b2 36 79 3c 1c 16 30 dc 7f 15 c6 dd d9 5d a4 b6 d3 7b ab 14 f1 b2 b0 34 60 7a f9 f7 cb 1d bf ca 7e 9f e5 98 79 97 cf 7b 9b 93 ea b6 ee 5e 23 66 e6 32 7b 2f 13 19 c2 84 1d 78 03 c2 ac 58 2a 77 d7 fa cd dd c9 d9 f4 fb 60 43 40 fc 43 85 7e c6 cd 49 fe 01 e3 9c 87 1b cc b9 66 57 96 67 24 ce 65 6f f8 cd 94 31 aa db a5 ad 8e 22 d4 65 03 b5 9d a4 31 9d cc f7 33 82 ef 24 95 73 b0 2e 80 53 af d9 ff 00 b3 c7 cc 6f 27 79 cf 77 d4 76 5e 50 d9 8d 8e d3 a7 59 b4 67 06 f7
                                                                                                                                                                                                                          Data Ascii: 1(i'\L2l-xr[21-zir}q0olqX~K9Z\o08#7e-o6y<0]{4`z~y{^#f2{/xX*w`C@C~IfWg$eo1"e13$s.So'ywv^PYg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 0b ef fa 7f af fc 8f 42 10 8a 05 3f d2 0e bf a6 9e 9f e7 e8 42 cf fc bf cb f4 d7 a1 08 51 4f e8 d3 d3 b9 35 34 1d 08 4d 6e 71 7c f6 1c 5f 26 f1 57 dd b9 10 58 c5 b4 55 83 5d cc aa c5 47 e1 1a b5 7f 0e a7 01 de 46 4a bf 59 5f ba 4c 1c aa 96 25 81 0a 7f 76 ad 5a 10 0d 74 20 0f 5e ad 51 4f 2c 66 46 f1 5d 26 86 aa ca 48 45 a9 20 82 29 f3 0f 51 ae 9f a3 a1 09 6a fe fe ef 22 d0 43 33 05 40 c5 ca 2d 76 93 4d 58 d4 e9 b4 76 fc 47 42 16 34 58 a3 db 5a d4 85 00 fa b1 07 e1 f0 ef d0 84 9b 72 ed 12 11 42 ce 2b fb 20 aa ea 2b 52 35 f9 41 d3 a1 09 36 00 6e 24 da f5 61 18 2c 7d 49 f8 03 fd 96 27 a1 0b 26 81 7d c6 2a 00 04 69 5f ca a0 0f cb ae b4 1e 9d 08 47 31 b0 22 a4 d7 93 05 f6 e1 6a a8 07 73 6e ad 12 3d 68 0f e9 f8 74 21 7d b8 b8 52 c5 d9 ea 16 8c e4 56 80 ea 59 54
                                                                                                                                                                                                                          Data Ascii: B?BQO54Mnq|_&WXU]GFJY_L%vZt ^QO,fF]&HE )Qj"C3@-vMXvGB4XZrB+ +R5A6n$a,}I'&}*i_G1"jsn=ht!}RVYT
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 52 56 26 50 1b e6 3b b7 1f dd 20 22 84 9a 57 bf 5a 2c 4b 19 1c 14 63 18 ce 44 9f 75 5d 9f b0 8e 05 e2 a7 e6 fc cf 9f 79 73 8d 3f 29 e3 bc 63 11 65 c7 f0 dc 77 d9 17 36 56 79 ce 4b 34 8f 77 9f c9 db 3b a4 99 21 69 8c 88 c7 0c 61 80 de ec f5 a8 03 af 98 7c df eb dd 4f a3 f9 72 10 e8 d2 d1 7a fd dd 32 98 c4 40 0f 74 70 32 39 fa 17 b7 f2 37 45 da f5 2d d6 e2 f6 ed de d4 63 18 70 06 55 32 3c d8 69 1d a4 a3 7f cc 5b ee c7 c6 3c 07 19 94 f1 e7 83 f2 32 4c 9f c1 63 b4 cb e5 c7 d6 5a 41 c5 66 91 4a 5c 71 fc 5b 5c b3 4e f7 57 36 a5 56 50 cc 56 20 d4 1a f5 e6 7e 51 f9 02 e4 f6 d6 7c d5 d7 ed 83 70 02 6d db 97 1d 4f aa 5c 4b 96 1e 95 c5 f3 87 59 dd 9b bb 8e 8f b4 ba 27 10 40 9c c6 0d 81 84 78 b7 bb 4c dd 4d bf ca 1f c1 f6 be 32 fb 70 bb f3 07 24 c6 3c 1c f3 cf b7 f3
                                                                                                                                                                                                                          Data Ascii: RV&P; "WZ,KcDu]ys?)cew6VyK4w;!ia|Orz2@tp297E-cpU2<i[<2LcZAfJ\q[\NW6VPV ~Q|pmO\KY'@xLM2p$<


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          119192.168.2.74985113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                          x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221802Z-16849878b78s2lqfdex4tmpp7800000008b000000000dkry
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          120192.168.2.74985413.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                          x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221802Z-16849878b786lft2mu9uftf3y400000000yg000000006ndv
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          121192.168.2.74985635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC713OUTGET /images/products/105988.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Wed, 19 Oct 2022 09:46:13 GMT
                                                                                                                                                                                                                          ETag: "d5f-5eb6014536093"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 3423
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC3423INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 7d 00 59 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222}Y"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          122192.168.2.74985535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC940OUTGET /images/13206.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 09 Apr 2016 10:53:42 GMT
                                                                                                                                                                                                                          ETag: "3f823-5300b1fedb980"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 260131
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 36 49 8d ba f4 5b ef 2b e6 0b 55 9f 0a 8b 31 a6 90 af 56 d5 6b 9c ea ae 73 d0 54 d7 a9 6f 80 fa 52 b4 b8 a4 6a 1c e7 20 b0 80 64 44 46 65 79 22 72 57 25 67 bc c7 9f e5 fc a7 ca 39 5d e7 38 e4 3c fa ff 00 71 ca 33 0c b7 20 94 a9 97 7b f5 f6 eb 21 52 66 ce 96 f1 09 42 77 ad 5b 5b 69 b4 a1 96 5a 4a 5b 6d 08 6d 29 48 a9 2f 89 5b a0 08 86 19 2c c0 76 8d f8 7d 3d c8 bb c9 e1 fc 7b 9d 70 1c 17 02 c0 b8 df 34 b7 fd b3 82 5d 39 7f 37 fb a3 71 cd ac 2e 06 d5 07 20 b1 63 f6 db 3e 47 7c 6a c5 77 4a ca e0 ca 9c c4 36 a6 b0 90 fb 25 71 dc 65 d7 27 4f 39 0b 1c ab 46 25 b1 2b 1c 3d db f6 81 dc 07 63 bc cb 76 e0 6e e4 b0 67 b0 5e 41 b6 5b 60 df a3 46 4c f8 37 8b 3e 43 8c dd 5e 99 1e d5 94 63 37 cb 63 f2 2d f7 9b 0d c6 45 ba 43 48 79 b5 6e 43 f1 dd 65 d4 b6 f3 4e 36 98 21
                                                                                                                                                                                                                          Data Ascii: 6I[+U1VksToRj dDFey"rW%g9]8<q3 {!RfBw[[iZJ[mm)H/[,v}={p4]97q. c>G|jwJ6%qe'O9F%+=cvng^A[`FL7>C^c7c-ECHynCeN6!
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: ac 3e 0b e5 79 b1 10 5e 8d 8f 66 78 cc bb c5 ef 8f af 17 34 a5 8f 52 3b 79 7e 3b 74 97 01 2f 17 0b 09 72 c8 d3 64 21 c7 9b f5 87 11 d4 b2 50 93 13 1e 7c 79 72 e7 5a 8f 70 87 32 e7 fd bc 72 ff 00 1b 73 9f 15 de 0d 87 91 38 a7 31 b1 67 18 8d d0 b6 5e 61 9b c5 86 73 53 58 62 7c 50 b6 c4 eb 54 f4 b6 a8 f3 23 29 41 12 62 ba e3 4a f2 ac d5 41 62 eb 3c a2 24 34 9c 96 e3 5f ed 8a 5c ff 00 8b 1f 47 fc 86 e0 ff 00 1c df 66 7c b7 da 1f c7 5c 8f e2 c7 ed 9f 4b 67 db 7f 63 fd c0 fb d5 f6 67 ad fa 5f b2 fe 7b d5 db fa 2f b4 35 fd 35 59 e3 d3 cb a7 ea 5a fd c4 9f 30 dc b8 7d 6b 4e 7e 71 e6 8e 41 ee 2b 98 39 23 9d 39 56 f0 2f dc 89 ca b9 7d e7 35 cb ae 6d b0 98 b1 de bb de e5 ae 53 ac c1 86 85 29 10 ad 90 5b 52 58 8a c2 49 4b 11 da 43 60 90 9a a9 2e 5d 6c 46 22 31 d2 32
                                                                                                                                                                                                                          Data Ascii: >y^fx4R;y~;t/rd!P|yrZp2rs81g^asSXb|PT#)AbJAb<$4_\Gf|\Kgcg_{/55YZ0}kN~qA+9#9V/}5mS)[RXIKC`.]lF"12
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: f2 0f 75 1d b4 60 59 8f 78 b9 ad f3 11 cd fb 80 e1 ac 43 29 b2 bf 87 f1 53 0c 5d f1 cc 97 91 b1 cb 35 f2 d6 f3 f0 f0 28 d3 19 6a e1 6c 9a eb 4a 5b 4e 36 e2 42 f5 4a 92 ad 08 02 49 00 b3 3f 30 56 9d 28 46 04 80 5c 03 c4 fd 2b d0 5b dc a3 93 f3 ce 15 ec 0b bc 0e 5b e2 fc 8a 4e 23 c8 bc 75 db ff 00 24 e5 f8 5e 4f 0a 3c 09 72 ec 39 1d 93 1d 99 36 d7 74 8f 1a e9 12 75 b9 f7 62 4a 69 2b 08 7d 97 5b 51 1a 29 24 74 a0 cf d0 b5 c6 24 0e 04 8f 7a f3 68 ff 00 5f b7 bb e7 f3 d9 ce bf ea 57 10 ff 00 dd dd 46 a3 d1 ea 0b 6b b9 a7 cc 7d 67 e9 59 14 e3 3f c4 d5 dd bf 1a f6 11 94 61 17 9c f6 5f 30 77 bd 9d 73 de 69 f6 2f 2c e7 58 c6 2a 8b 1f 0e f0 2c 6e 3e e2 86 ac 6f 5b ac 36 2b 35 96 cb 93 e5 97 7c d5 79 0f d9 ed ca 8e eb 10 c2 1d 7a 57 ac 9f 96 8e a9 7e 27 35 53 44 6a
                                                                                                                                                                                                                          Data Ascii: u`YxC)S]5(jlJ[N6BJI?0V(F\+[[N#u$^O<r96tubJi+}[Q)$t$zh_WFk}gY?a_0wsi/,X*,n>o[6+5|yzW~'5SDj
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: e3 39 12 e3 c9 65 8b 86 49 99 d9 b2 db ec bb cd 86 14 d4 a1 f4 35 02 02 64 ce 60 86 d7 f2 2b 52 94 d5 bb 39 ad 61 46 6e d8 37 3f 2f a9 68 27 9d 66 d9 37 25 66 f9 97 23 66 b7 47 af 99 96 7f 95 64 39 b6 5b 7a 90 96 d2 fd e3 26 ca ae f3 2f b7 eb a3 e9 69 28 69 2f 5c 2e b3 dd 75 41 20 24 29 67 40 05 54 e2 5d 6d 80 00 61 90 59 da fc 31 9f ad d7 86 7f c5 c7 39 7f 26 57 ea 98 f1 ea f8 85 82 bf ca 3f 1b e0 57 a7 8d 16 ba 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8b a6 bc e4 78 f6 39 1f e6 f2 1b f5 9a c3 17 4d 7e 66 f3 74 83 6b 8f a6 ba 6b eb 4e 7d 86 f4 d7 f2 d6 ad d5 ed 95 94 75 de 56 a5 46 1c f3 9c 62 3d 72 21 67 a1 6b 75 75 2d 16 b4 ea 54 9f 34 62 64 7d 40 15 47 73 4e e8 fb 7a e3 d5 c5 6b 2c e5 dc
                                                                                                                                                                                                                          Data Ascii: 9eI5d`+R9aFn7?/h'f7%f#fGd9[z&/i(i/\.uA $)g@T]maY19&W?WQD%(DJ"QD%(DJ"QD%(x9M~ftkkN}uVFb=r!gkuu-T4bd}@GsNzk,
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 0b 42 54 96 12 52 08 97 e1 c1 63 24 c8 bc 8b 95 7d 15 0a 16 36 bb af f6 88 f6 f0 ef 83 94 58 e6 7e e8 bb 7b fe 33 f9 2a 36 2d 69 c2 99 c9 3f 8d 8e 70 c2 b6 63 36 39 77 49 d6 bb 6f d8 fc 79 c9 78 95 81 5f 2b 2a f3 25 5e b1 8a 64 2f d4 d1 6b 50 4a 02 59 ab 46 72 8e 11 54 43 06 fc 3f 3e d1 3c 6d 9b 61 fc 8b 85 76 93 f6 2e 65 80 e5 38 fe 6b 89 5e 3f 8f ae e6 ee 3f 64 e4 d8 b5 da 25 f2 c3 72 fb 3e ed cc f3 ed 53 fe 42 eb 01 a7 7d 19 2c 3d 1d dd 9b 5c 42 d0 4a 48 61 8a 93 52 64 31 38 15 94 ee 5e e2 5e 3e e7 9e 2e cf 78 63 95 f1 ff 00 bd 5c 6b c9 f8 b5 e3 0a ce 71 bf b5 6f 76 3f b7 31 9b f4 47 20 dd ad bf 6c 63 77 2b 3d fe db f3 71 5d 52 7d 68 72 a3 c8 6f 5d 50 b4 9e b4 54 e9 58 88 ff 00 67 13 d9 93 f9 9b ff 00 f1 c3 77 55 ff 00 7e 54 59 3b da 9c eb 20 fd a0 f6
                                                                                                                                                                                                                          Data Ascii: BTRc$}6X~{3*6-i?pc69wIoyx_+*%^d/kPJYFrTC?><mav.e8k^??d%r>SB},=\BJHaRd18^^>.xc\kqov?1G lcw+=q]R}hro]PTXgwU~TY;
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 54 be a7 e2 75 27 5a cb a2 3d a6 3d 6d 80 c7 97 ad 63 d4 4b 3f b7 a1 7d a5 5b 90 b5 8d ad a8 34 86 f4 71 49 48 52 c0 d7 6a 76 9d e0 25 43 c4 0e a4 d6 71 87 41 6c 8a af b9 d5 23 ee 2f 71 ed e3 b8 21 e9 90 b4 76 f9 cc e7 f7 3b 90 4f 19 64 a9 75 4a 27 50 a6 d2 af 1f dd 11 5b 9b 78 27 72 b6 2c df 9e a7 87 f7 71 7e b5 86 a1 fc d9 c5 c3 fa 33 54 ff 00 89 33 48 3c 7d d9 ef 06 e7 37 c8 cf cb b6 62 5d ba f0 bd e6 e7 1e 33 b1 a2 3c b8 2d e2 38 a4 65 94 4c 98 b6 a1 b2 86 fd 70 e2 dc 75 49 42 1b 4a 89 22 b3 0b 59 5f ef 7f 65 81 69 d4 bb 90 7c 70 6a 84 b1 6c 4e 5e a5 17 35 be cf 4a ad 56 70 23 2e a7 21 56 5e 62 ec bb 99 f9 47 be 9c ef bc 0c 2d 78 96 43 c6 79 6f 12 3f c5 58 ed b2 c3 90 5b 6f 77 cb 85 c4 63 17 1c 76 df 91 2a 6c 79 8d d9 21 e3 f2 a6 3c 85 b8 56 e1 76 33
                                                                                                                                                                                                                          Data Ascii: Tu'Z==mcK?}[4qIHRjv%CqAl#/q!v;OduJ'P[x'r,q~3T3H<}7b]3<-8eLpuIBJ"Y_ei|pjlN^5JVp#.!V^bG-xCyo?X[owcv*ly!<Vv3
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 1e de 84 82 5c 1b 92 42 06 bb d2 35 d5 5f 12 02 41 0a d2 b1 4a 47 b4 00 05 fe 1c bd 4b 24 5b 02 4b 31 f7 af c7 56 56 f4 82 46 ff 00 23 1e 9a 37 6a 9d 03 5d 75 52 40 4a 8e d0 4f 5f a7 c7 a5 08 3a dc e4 de 8f bb ec 41 80 03 a5 72 95 80 17 b5 c5 2d 6e be ca 42 d1 ae d5 28 a3 a2 90 7a a5 3e 99 49 d4 0d 3a fd 3a d4 99 31 24 62 49 1e 9f b9 c7 a5 19 d9 d9 80 3c bd 2b e1 bd c5 3b 54 96 d6 a4 ad 0a f2 ab 68 05 3d 14 ad ca d5 45 6d a8 94 e8 7e 91 a5 09 12 19 02 1f a3 9b 3f a9 1d 8f 11 82 e4 5c 90 a0 76 f4 f4 a4 a5 2a 59 49 1a ea de d4 1d bd 02 57 d4 74 1a 8f 89 ab 6b 07 18 b7 cd 99 ea 51 a1 83 74 2f d7 1c 23 d6 42 b5 29 5f a2 80 a1 a2 0e 88 1d 0a 89 d7 42 09 3a e9 d3 5a 99 12 e4 07 11 2d d1 f7 7a 94 44 64 4e 6b 97 f7 25 0b 51 3a 14 17 8e e0 92 06 e2 a4 f5 4f 5f 21
                                                                                                                                                                                                                          Data Ascii: \B5_AJGK$[K1VVF#7j]uR@JO_:Ar-nB(z>I::1$bI<+;Th=Em~?\v*YIWtkQt/#B)_B:Z-zDdNk%Q:O_!
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 45 33 19 53 0e ee 19 fd 4c 7d 4f 5b 2d fc 91 de 6e 73 7d e7 cc 87 05 bf 76 51 8a f1 67 12 f3 7f 2d 71 3c 51 ce 16 8e 6c b5 dd ed b8 df 14 1b 42 67 65 d9 9e 77 89 e6 51 f1 48 4c 3c 9b 82 a4 3e f9 89 12 34 66 b4 0a 27 69 27 93 3b 0f 0b da d3 b2 a5 79 1d de 7b 95 d5 95 0a c7 ec e6 de 41 eb 3b 42 10 a9 4f 51 20 86 00 19 12 ba 1f 6b de 6a 4a e2 a5 03 67 1b 4a 35 aa 47 f3 82 a3 b5 3c c9 94 64 dd 39 00 1c 74 a9 77 83 fb 83 ee d3 b8 8c 51 de 42 e1 49 3e dd 9c dd 87 0c 8a ef 87 cb 9d 84 f2 af 71 18 85 ce 2e 43 61 be 4e c7 25 5b ae 91 2f b8 4e 5e ab 1a 27 cd b5 bb 22 dc fc b4 36 8b 95 b5 6d 4c 8f ea 30 ea 15 59 b7 7d 9b c3 5b 2d d1 b4 dc ce fb 69 71 dd 89 fe 72 95 ac e2 62 62 24 f1 30 94 35 33 b4 b4 be 99 bc 64 c4 32 a5 8e e3 bb 5f d1 ef ad 3f 67 d7 a4 24 47 62 75
                                                                                                                                                                                                                          Data Ascii: E3SL}O[-ns}vQg-q<QlBgewQHL<>4f'i';y{A;BOQ kjJgJ5G<d9twQBI>q.CaN%[/N^'"6mL0Y}[-iqrbb$053d2_?g$Gbu
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 15 95 71 b6 4a b0 b6 ae c4 c2 72 d6 cc d8 eb 38 93 d6 03 28 25 ed 43 a9 d5 4b 4b 8b 8e 80 0b 67 6b 7a ad 7a a9 43 40 4a f4 48 da a2 07 4a f1 fa 71 e9 5e 90 12 cd d2 bf 52 50 4b 65 45 41 20 b8 0a 56 74 1a a9 5b d4 12 b3 a8 40 f5 01 27 e1 d7 e9 ab c6 05 9f 81 50 4f 01 9a 8d 88 fa 92 db be 40 94 af 57 10 a4 a3 52 8f d2 74 28 d0 eb aa fa 8d 08 dc 91 53 10 58 3e 4f 9a a4 98 9c 0e 2b 99 0b 4e f7 5c 0b 4b 6b 27 55 82 52 4a b4 24 20 04 75 d8 48 56 83 5e a0 91 59 70 03 8a c6 01 c3 f0 57 c2 e5 af 6b e7 ca 16 96 fd 43 b9 23 ca 48 1a 7a fa 75 0a 21 47 40 7c 40 eb 51 ea 52 00 24 05 78 2a 74 ac 6d 01 20 96 a2 ba 42 80 dc 82 96 1b 29 40 3f 90 13 ae 95 d0 2f 21 a4 e7 9f dc 5e 69 80 2f c1 c8 f6 ae 9d d6 fc ee 29 23 52 b5 2d c4 a7 c1 05 c5 2d 08 58 51 07 fa d0 0e be 15 a7
                                                                                                                                                                                                                          Data Ascii: qJr8(%CKKgkzzC@JHJq^RPKeEA Vt[@'PO@WRt(SX>O+N\Kk'URJ$ uHV^YpWkC#Hzu!G@|@QR$x*tm B)@?/!^i/)#R--XQ


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          123192.168.2.74985735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC717OUTGET /uploads/image/flexgen-logo.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 18 Sep 2022 08:57:39 GMT
                                                                                                                                                                                                                          ETag: "118c8-5e8efc98585c5"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 71880
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7795INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 42 94 90 ea 4a 55 2c 66 0c c7 10 3d a0 ed c2 32 d5 0e b1 6d ac 4c 42 78 96 78 52 e8 df 3b ba 7d 98 2e 94 f6 4a 3c b7 ac 74 34 0f 56 65 bc d5 6f a5 69 95 d5 5c 1a 41 28 a5 b9 96 92 95 ba cd 42 26 92 4c c8 51 06 06 8e 74 5a fb a1 5a 81 cb 86 a9 66 8d 26 d4 ab 25 55 93 32 e5 8b 8b d4 4f b7 50 d2 9b 6e a9 91 27 69 6b 69 96 40 0e b1 53 4c e2 56 92 3a 63 32 07 8d 46 4a 38 d9 da 3a 76 7a 63 51 20 ec 68 00 12 0e 1f 50 c0 15 0a 75 f1 25 53 dc 7e 3e bf 24 01 22 00 10 00 80 04 00 20 07 02 f0 c6 00 30 b0 70 c7 e1 e5 80 17 00 08 00 8a 80 e9 8d 28 b6 aa 00 97 38 4c c4 e7 d9 f5 62 fa 64 a8 e0 7d 4a 20 4c 89 90 30 12 db e5 89 e9 d0 b5 26 47 12 82 00 10 00 80 04 00 20 01 00 36 a7 42 4c 88 26 2a 55 20 82 f2 48 97 09 8a 95 00 a6 dc 49 92 78 71 dc a3 b7 ab cd 17 20 6c 41 ee
                                                                                                                                                                                                                          Data Ascii: BJU,f=2mLBxxR;}.J<t4Veoi\A(B&LQtZZf&%U2OPn'iki@SLV:c2FJ8:vzcQ hPu%S~>$" 0p(8Lbd}J L0&G 6BL&*U HIxq lA
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 54 e3 ad 53 82 b2 78 5a a4 63 81 a4 81 80 4a 00 81 d1 19 0d f0 64 b2 a7 33 78 90 72 d1 6c e0 9b 6d e6 da 9a c7 26 26 38 69 6d 15 ea 1b 37 f1 28 44 07 51 b6 92 10 80 8f b1 f3 e3 88 27 c8 63 48 e1 27 56 39 1a 20 47 61 ec 3f 14 01 87 0f 1d fc c7 55 97 3c 34 75 dc d2 38 1b 72 f2 c5 ae c5 c4 55 c3 34 d7 1a b5 a9 33 c2 64 fb 36 c8 c2 f0 07 34 65 7d 23 db 04 77 8e 42 60 51 f6 36 ab b0 46 65 90 24 46 4a 7d 55 87 3b e6 fc ae c3 d4 b9 73 34 66 1b 15 33 ee 25 e7 98 b4 5e 6e 36 e6 9d 75 20 84 ad c6 e8 ea 19 42 d4 27 b4 88 d5 51 0a d1 d5 fd 56 9f f9 c6 cf 26 7f fb d7 7c 1e 8f 6e 89 54 02 fc 6f ea b7 e9 8b 9e 7f eb 65 f3 fa 7a 00 31 ab fa af bb 51 b3 c0 ed cd 77 c3 ff 00 f7 d1 53 40 f9 3b ce 61 be e6 3a c5 5c 33 05 de e5 7b ae 2d a5 91 59 75 ad a8 b8 54 f7 69 c4 37 ed
                                                                                                                                                                                                                          Data Ascii: TSxZcJd3xrlm&&8im7(DQ'cH'V9 Ga?U<4u8rU43d64e}#wB`Q6Fe$FJ}U;s4f3%^n6u B'QV&|nToez1QwS@;a:\3{-YuTi7
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 8f 35 1a c9 9b 96 d7 db 2c da 51 51 68 65 6a 4c f8 1b bd 5e ad 95 2b 91 dc 54 6d 02 71 d0 86 f6 d3 05 29 96 c9 0f 8a 2a 31 73 20 a3 47 21 0e 99 36 bc 27 ea 91 e7 11 18 39 d2 78 d1 f2 f5 ae 99 f7 c4 6b 98 1c c5 96 74 db 36 df ac 15 57 4b 42 2d b7 3b 7d a6 ae a6 8d f6 99 b6 35 c5 dc 3a 86 ca 14 94 ad 66 7d 71 9a 1d 61 95 0c 57 9e 50 79 90 32 9e 8f e7 cc 31 c6 c1 70 c0 ff 00 11 89 43 60 fd 68 5c c9 4a 5f 8a 0c f5 2f f1 7a bf e3 ee 61 44 0d a9 3d d9 3d 1b d4 dd 2e ce 9c c5 3d a8 19 37 30 65 56 ee 79 7a ca dd bb ef d5 be a2 89 ba 97 51 73 b5 b8 e0 67 be 42 78 d4 84 a0 ce 5d 10 38 cd 50 dc 2a 3a 19 04 00 cd 52 bf 43 38 9c 07 12 48 ed 9c c4 8f 51 11 96 54 e8 ce 58 9e 28 19 59 ac a1 cf e7 34 d6 36 d2 96 d9 67 56 b3 43 b4 e8 48 e1 09 65 db 83 a5 01 38 6e 89 81 dd
                                                                                                                                                                                                                          Data Ascii: 5,QQhejL^+Tmq)*1s G!6'9xkt6WKB-;}5:f}qaWPy21pC`h\J_/zaD==.=70eVyzQsgBx]8P*:RC8HQTX(Y46gVCHe8n
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: d2 7e 78 d5 11 80 ca 44 b7 f9 cf cf 0a 03 cf b5 2b 34 d3 64 8c 87 9b b3 75 5b ad b1 4b 97 2c 17 2b c5 4b ae 14 a5 0d b3 41 4a ed 43 8e ac 99 00 94 25 04 98 ca 2d 5e 48 e4 6d ad b9 c3 f0 df 57 35 0f 36 ad 65 d5 66 0c dd 7c ba 17 89 3e bf b5 57 3a b0 af 28 86 63 9a 48 f3 24 38 a4 ac 11 d2 9c 7a 0e ef 2c e0 ce b0 6d ac 4e b0 be 1d 86 7c 94 72 dc 4e d3 a5 99 6a 7f ce ca 8b 1c 8c 4f cc 5e 9c 68 c0 20 0c 4a 78 df a8 a7 c3 43 99 09 1f fd 8b 65 1f fc c3 6d e8 8c 86 73 01 ef 54 78 84 f7 9f 8f ae 21 d6 19 08 5a c8 94 f1 f4 44 6e 86 cd c4 fd d4 49 1c d3 cc d1 97 fe c9 c8 a7 ff 00 ce cc f1 51 25 e5 66 eb 31 b3 80 20 00 b4 02 d9 27 7c fe 23 11 83 93 e7 8a 12 83 7c fd f3 45 21 81 d5 0b 9e 1f ef 1b 77 4c 65 9d a1 91 61 3e d1 31 22 0c bc 9f 93 13 13 43 4e 38 14 00 13 12
                                                                                                                                                                                                                          Data Ascii: ~xD+4du[K,+KAJC%-^HmW56ef|>W:(cH$8z,mN|rNjO^h JxCemsTx!ZDnIQ%f1 '|#|E!wLea>1"CN8
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 7d 6f 71 f0 38 33 12 16 1b e2 42 53 80 6d 43 ec 67 17 98 cf 2a 31 cd a9 bc e8 f3 0d aa 6e 54 8c c7 aa 59 d6 ae 9a af 88 39 4e f5 f6 b4 a4 25 78 a8 10 db e9 04 98 26 f3 1c b1 2d 62 b6 aa ae ad f7 2a 2a ea df ac 7d f5 05 3a f5 4b 8e 3c ea c8 da 4b 8e 15 28 92 4e 38 e3 14 a9 25 90 d4 c1 9a 87 94 ef f3 98 14 6c b8 77 09 7a 63 3c c0 4f 11 e9 3e 78 95 60 30 a5 4f e9 6f db d1 e7 8a 9b 07 d9 d1 ea 4e a0 5b a9 da a4 a0 ce 99 a6 96 95 84 86 d9 a7 62 fd 72 69 86 5b 1b 10 d3 48 a9 08 42 13 d0 00 85 41 24 ea b6 a5 ed 39 f7 37 61 ff 00 bc 17 5f e9 a8 29 3c 88 e2 ab 5e 22 57 ab 7a 97 b0 67 dc e0 ac 0e 26 ff 00 75 90 ea fe 3a 31 73 29 48 b9 6a 46 77 bd d0 d4 5a af 59 bb 32 5c ed f5 45 29 7a 8e b6 ef 5f 51 4e e2 52 a4 a8 05 b4 eb eb 42 c0 23 78 8a 0f 8b 51 99 27 c8 3b 06
                                                                                                                                                                                                                          Data Ascii: }oq83BSmCg*1nTY9N%x&-b**}:K<K(N8%lwzc<O>x`0OoN[bri[HBA$97a_)<^"Wzg&u:1s)HjFwZY2\E)z_QNRB#xQ';
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: a8 77 82 e1 48 e0 e2 76 ca eb 8a e1 6a 4a 13 ef 29 9c 12 33 fa dc 67 1e 1e bb 44 ed 47 9e df 94 fd f5 ed bf dc c5 be b9 bf 0d 83 7d 9a 5b 84 93 69 b7 4a a4 bc 0b 2e 3b 88 56 0a 91 12 04 cc 6d 96 02 3d 42 72 ad 19 fb 77 51 ab b7 a6 b0 f5 0a 49 58 51 ab 7f 0c cb df d0 5e 51 ab 73 e5 be 9b 36 e7 97 9f b2 d8 2a 8a 5d b7 50 36 9f d1 b7 1a 70 b2 3b e5 05 09 32 cb a1 38 4f 12 31 df 1e d7 4b a2 95 c8 73 cf 23 f0 57 7e bd d5 69 ba 43 59 3d 9f a7 a7 cf a9 4d a7 28 ba f8 97 c5 69 e5 7b 45 ad ad a6 9d ac a2 c5 50 09 e1 53 d5 4e 2d c5 2b 85 32 2a 3c 53 00 a8 98 f6 6b 49 08 c6 ac fc 3f af f7 43 dc cd cb 56 dd 8d 4c fd 36 f0 c0 a1 66 7e 51 34 62 fd 4c e3 54 d6 77 ac 35 44 70 b7 5d 6f 75 5c 6d 12 49 0b ee 96 43 6a 91 3e 68 e3 73 49 09 2f 03 de f4 e7 bb 3e bd d9 b5 11 fc
                                                                                                                                                                                                                          Data Ascii: wHvjJ)3gDG}[iJ.;Vm=BrwQIXQ^Qs6*]P6p;28O1Ks#W~iCY=M(i{EPSN-+2*<SkI?CVL6f~Q4bLTw5Dp]ou\mICj>hsI/>
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: ee 37 a1 7a 2b 95 f1 3f 78 7b 35 ed fe ff 00 d1 7a ad 67 f8 c5 a7 0b 73 b1 14 9f 8b a9 53 f0 fc 57 16 6e ce aa 9c e5 65 a3 24 f4 7d b9 f8 e5 b7 25 f5 9e b3 df ae 3b 6e dc 9f 0b 73 fb e4 65 49 24 f7 ac 70 9c 3b d6 a7 d0 07 12 66 65 db 1e c6 0d f3 d3 e0 7c a5 db ff 00 fc 8e 9f fe 3c 3f 79 1a e9 67 54 8f c2 fc c4 41 c1 57 ab 8e ff 00 e5 a7 77 47 a3 50 ac a5 f3 67 fd 1a f4 1d c8 ff 00 93 36 dc bf b9 d8 ff 00 c2 89 f2 aa da 65 d3 19 92 a3 a1 fd b2 a5 3e 9c 82 88 51 e6 92 f3 ab 4b 6c b6 b7 9c 33 e1 6d b4 95 2d 5c 29 2a 32 09 04 99 01 38 72 f3 7d 28 f1 b5 5a ab 1a 2b 2f 51 a8 92 8d a5 9b 65 4e cd 7c bc e5 db 9b 57 4b 35 c6 b2 d1 70 a6 24 21 fa 67 5c a7 75 0a 49 07 85 44 14 9e 8c 23 31 e7 b5 72 aa a8 fe 4b 7a e9 de 98 eb 0d 2c a1 ae 85 8b f6 e5 1a 63 49 53 02 f9
                                                                                                                                                                                                                          Data Ascii: 7z+?x{5zgsSWne$}%;nseI$p;fe|<?ygTAWwGPg6e>QKl3m-\)*28r}(Z+/QeN|WK5p$!g\uID#1rKz,cIS
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: c0 fb db bf 3f da 51 47 4c e2 ed b6 4c c5 72 7c 85 77 6d a0 d3 32 9e 2f ad 52 94 bd c1 5e 58 e9 f9 d8 2c b3 3f 82 da fd 92 75 2e ab 54 a1 a8 bd 08 db af 14 fc 4c 67 6b 86 aa bd ac fa 81 55 9d aa 2d 6d 5a 52 ed b2 8a d6 c5 1b 6e 29 c3 dc d0 2a a5 4d 3a ea 95 fe c8 bf 68 f5 80 c3 08 f5 1a b9 4b 51 3e 63 e8 ff 00 63 fb 60 bb 55 d1 51 e9 ae 68 cf f8 b2 9b a7 8c b1 26 68 d6 bc e7 9d 13 b9 aa ab 2d d4 37 55 6c ab 75 2b b9 d8 ab 54 b3 6f aa 01 29 49 5a 42 7d 66 5e 00 60 a4 ed 8c e9 6f 5c d3 bc 32 3d 4f 77 3b 1b d3 dd ce d3 cb f3 56 e2 b5 ce b4 96 58 b3 22 99 73 c4 17 4e ea 69 52 73 16 59 bd 5b eb fd 4e f9 74 ee d3 bd 4b c7 2f 5c b0 0f db 02 27 b2 78 c7 b4 5b 84 65 9a 75 3f 07 6f de c8 37 cd 26 aa 52 d0 de b6 ed c5 e0 95 49 57 cf 10 0d 30 a3 a7 79 56 5c bf 98 2e
                                                                                                                                                                                                                          Data Ascii: ?QGLLr|wm2/R^X,?u.TLgkU-mZRn)*M:hKQ>cc`UQh&h-7Ulu+To)IZB}f^`o\2=Ow;VX"sNiRsY[NtK/\'x[eu?o7&RIW0yV\.
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC85INData Raw: 19 ca 22 fd 40 89 1a 00 80 18 73 8e 47 67 c9 b3 e1 b6 00 a6 bb de 4f 7f 0e e9 4f d3 d7 00 47 57 16 e9 4f 19 cf 6c 01 4e 73 bc 99 db 29 e1 2f 4c b7 ca 00 66 00 2c 67 d5 f9 1b 60 08 ae f1 7a d2 96 d1 3d bb 64 3d 12 94 01 13 ed 9f fe 2f 47 c3 c9 10 1f ff d9
                                                                                                                                                                                                                          Data Ascii: "@sGgOOGWOlNs)/Lf,g`z=d=/G


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          124192.168.2.74985835.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC703OUTGET /images/10132.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sun, 13 Sep 2015 10:03:28 GMT
                                                                                                                                                                                                                          ETag: "472e8-51f9e0f725c00"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 291560
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 40 50 f6 15 99 21 60 94 8a ff 00 d6 9e ae 2a a5 55 d2 39 57 5e 97 d1 c1 14 7c d6 fa bd ba 8d bb e9 8f c5 88 c1 7d 23 f2 aa d0 7a bd 6e e2 01 77 e1 66 a9 ae 03 e1 c3 c5 6c a7 b8 6b 87 bb 2e 3d bd 39 fc ad 90 89 74 bb ed 02 ee 08 5e 13 11 88 b8 fd d6 3a 2d 9e 8f 52 d0 86 5f 80 e4 b4 a8 bb c3 a5 4b 56 bd 2f 7b b1 ea a9 dd a5 b8 d8 2e 61 1b 49 73 74 30 bd a0 8e d3 a6 95 fa 57 d0 9d 44 dd 3e 64 b6 fe 6d bb 7f 27 c1 24 dc b6 5d f7 20 47 1c 8d d1 41 da 2b 52 6b 51 8d 30 5a af ee df 29 ef 7d 59 86 da 6e d7 72 b8 75 e3 06 c9 f1 37 d8 87 81 64 cd d8 18 c7 91 22 55 a2 4a 2e 0b 8e db f0 99 61 0f cc 6b d7 ad 4f 1a 2f 5e 4d cd e3 9e ed 6f 2d 77 7e 72 6b 03 e0 92 90 4a c7 0a 54 1e 24 01 98 39 2f 95 3a ab bf 75 79 9b f6 dd cd bc ff 00 67 3d 85 ec 04 32 de 56 c2 21 6f dd
                                                                                                                                                                                                                          Data Ascii: @P!`*U9W^|}#znwflk.=9t^:-R_KV/{.aIst0WD>dm'$] GA+RkQ0Z)}Ynru7d"UJ.akO/^Mo-w~rkJT$9/:uyg=2V!o
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: cb d7 db a0 1e 7d 2f 71 70 04 80 0d 08 15 02 ab a8 73 be c9 f3 57 d2 4e 5e 7f 31 6e 5b e4 e7 66 86 46 b4 ba 2b 87 48 41 71 00 54 3d a0 d2 a4 71 2a 87 d9 5e f3 3d c8 f7 1a f5 32 c1 b4 f9 a6 49 b9 17 8b 45 b8 dd a7 59 de 83 6d b9 48 6e d8 d9 29 54 b5 09 f3 61 25 c6 c1 47 cd d2 4a be 1a e2 79 5b 9b 7a 91 be dd c9 6b b3 dd fa f7 11 c6 5d a5 ec 14 23 da e1 ec 5d 7b 92 ba ff 00 f3 37 cd b7 6e b0 e5 79 a6 dc af 61 8f 5b a3 f4 e3 79 0c 19 bd c1 d4 a8 ed a1 aa ca 38 fd fb 7b aa 6d da 90 72 cd 9b 99 72 4b 27 a9 45 78 1b 8d 2d 49 4a 80 35 7e d2 fd c7 e6 f0 a8 1a ed 23 99 fa cd 60 cd 57 db 63 67 88 1a 12 d6 33 57 8d 03 8a f5 88 ba f9 f3 49 b0 06 fe df e5 d1 38 ae 24 5a b8 13 8f f1 35 53 c5 55 76 ef 7b 3e eb 31 b5 74 e6 dd be cf 6d 96 55 49 0e 06 f2 cb 61 4f 2a d1 2e
                                                                                                                                                                                                                          Data Ascii: }/qpsWN^1n[fF+HAqT=q*^=2IEYmHn)Ta%GJy[zk]#]{7nya[y8{mrrK'Ex-IJ5~#`Wcg3WI8$Z5SUv{>1tmUIaO*.
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 2f cc 1f 50 b6 d7 ea 73 fb b8 9f e0 64 ec df ff 00 a2 1b ff 00 3a ad f2 d4 ad 49 7f 9c 2b f3 80 f7 01 7d f9 5d f9 77 b5 2a 53 ce c9 93 27 bb 9e e4 5f 91 21 f7 16 f3 ef be f6 f2 66 6e 3c f3 cf 38 54 e3 ae ba e2 8a 94 a5 12 54 4d 4f 1d 42 d9 67 c0 3c 02 b0 d8 06 d3 6e a6 eb c9 b8 c2 da dd b3 dc 0d ca 99 67 61 89 57 68 98 06 19 91 e6 32 6d 71 a4 b8 b6 a3 48 b8 b1 8e db 6e 2e c2 62 43 ad a9 28 5b a1 29 5a 92 40 24 83 a2 b1 20 66 ae 77 fb 8e 7b bb ff 00 82 bf 71 ff 00 ed 1f b9 bf ec 63 45 1a 9b da 13 fd c7 3d dd ff 00 c1 5f b8 ff 00 f6 8f dc df f6 31 a2 6a 6f 68 5e e0 bf 74 bb 6a f7 53 6a 76 67 bc 7b 5e e9 6d c6 e0 6d b4 cb a6 e7 6d 6c fb 4d bb 3f c3 f2 3c 3a 4d c6 32 31 5c 9e 3c 99 b6 e8 99 15 ba dc ec b6 10 ea 12 da dc 69 2a 48 50 09 26 a0 0d 48 5a f3 10 48
                                                                                                                                                                                                                          Data Ascii: /Psd:I+}]w*S'_!fn<8TTMOBg<ngaWh2mqHn.bC([)Z@$ fw{qcE=_1joh^tjSjvg{^mmmlM?<:M21\<i*HP&HZH
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: ab c2 9e 5a b1 7b 64 d0 22 23 d6 6d 69 c3 c5 44 bf ef 2f f5 18 4f ac 7f 3f e6 51 9d 44 03 c6 a9 a7 49 e0 2a 78 71 e2 38 1a 57 5a 73 12 68 41 35 07 12 6a 31 f6 e6 a2 26 18 da e6 16 90 e6 fc 58 67 e0 be a9 69 42 1c 74 1a 16 9b 5a db f3 a0 49 20 12 38 7d ed 67 6d c1 27 f0 d0 01 ea 3c 63 95 0f 7f 75 16 1f 52 06 11 e9 b8 d4 1c b8 af 45 7d ad 63 d6 0c 1f 63 36 ea 26 38 cb 4d 2b 21 b2 a3 23 be dc 1a 68 26 55 ce 4c 97 1d eb 0f 3c 90 14 ea 5a 28 e8 09 24 81 d3 af d3 8e 45 b4 6e df c8 16 0c 63 dd 2d ac 76 cd 11 b6 b5 63 5c ec 5c 40 c8 54 93 52 17 e9 4f 45 76 fd b7 6a e5 2b 0b 4d a9 94 7d c4 7e bc ef 02 8e 79 3c 2a 33 a5 29 4c b0 55 ee 4d 68 c9 f2 14 3a 6d 4b 72 3c 89 48 52 18 f9 6b 16 3b 3d 49 a2 d4 d2 47 4a 9e 58 1c c8 d7 69 db 2e f6 e8 a4 0e b9 c6 26 9a ba bf 11
                                                                                                                                                                                                                          Data Ascii: Z{d"#miD/O?QDI*xq8WZshA5j1&XgiBtZI 8}gm'<cuRE}cc6&8M+!#h&UL<Z($Enc-vc\\@TROEvj+M}~y<*3)LUMh:mKr<HRk;=IGJXi.&
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: bf ce 9d 69 c4 29 6d a9 0b 4f 10 41 23 5e d1 ba 8d 57 ee fc 21 06 d5 cd 04 3b 86 38 af b9 76 6b c1 71 b7 89 a5 76 b9 01 fb 34 3a 87 02 29 c0 ab ca d5 8a 02 88 29 80 c2 56 4d 6a e2 3a ca 79 70 5d 79 f1 e5 f1 d6 94 6f 9e 30 0f a8 74 8e c5 ca 48 23 96 a2 36 37 d4 3d bc 3b 8a 9f 35 1c 37 18 c7 42 92 db 69 a9 f4 42 12 96 c7 9f 0e 35 27 59 34 31 f4 7b b5 13 de 54 09 cb 5a e0 ca 36 9c 00 fc b3 50 86 d5 15 c5 13 d0 d7 5a 91 42 14 80 4f 0a 12 a3 c6 94 3a bf 99 8d d1 8e 8c f0 cb c3 c5 6a 87 bd ce d7 91 22 9d fe 25 4b e6 63 11 64 a0 f5 c3 61 d3 c9 2a 4a 02 0d 0f 88 22 bc b5 2d 95 f1 e0 d7 96 8f cb eb 52 f8 98 e7 83 3b 41 76 00 13 c5 5a 0d c3 c7 98 b7 d9 2e 12 9a 64 fa cc b0 bf 49 09 4f 4a 94 aa 11 d0 95 57 ef 28 70 e5 e3 ab 5b 4d 3b ae e3 8d e6 ac 73 86 3d 98 e6 7b
                                                                                                                                                                                                                          Data Ascii: i)mOA#^W!;8vkqv4:))VMj:yp]yo0tH#67=;57BiB5'Y41{TZ6PZBO:j"%Kcda*J"-R;AvZ.dIOJW(p[M;s={
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: e7 05 55 55 e1 c3 5a 17 1d 1c e7 81 6e 63 80 59 e9 73 b1 68 77 0f 12 72 ee 5d 6e e3 e4 cf ae 30 3f 4b 2c ad df 81 c5 b3 c5 fa 78 aa 12 77 60 1d df 5b ea 1d d9 7b d3 e2 bf 7e 25 c6 cb 28 d4 70 ff 00 3a 9c a5 1a fd 94 d7 06 3a 3f d4 18 65 05 d6 f1 39 87 8b 64 6e 03 b6 84 ae bd 77 f2 ab d7 4b 26 16 3f 64 92 41 5f b1 24 4e fa 9f 5a 2a 2e eb d9 e7 74 16 96 d4 b9 db 25 9c 84 24 fc e2 35 a9 c9 87 85 6b d2 88 41 e5 2f f2 03 ac 27 a6 3c f1 6b 30 86 1b 17 39 ae cc eb 69 03 db 5c 17 5c bb f9 78 eb 2d 8b 5d 2d ce c1 7f a5 9f aa cd 5e e0 d2 49 f6 2a 26 6f 6f bb e3 6f 14 99 b3 fb 92 cd 40 3c 70 cc 81 ca 52 9e 28 b7 aa 82 be 7c 75 a5 73 c8 bc e0 c9 b1 b1 b8 d0 29 80 04 82 7b 97 5b 9f a4 5d 51 b5 70 6c db 0e eb aa 95 c2 da 53 ef a3 4a a5 a4 ed 86 e4 c0 51 44 bd ba cf 62
                                                                                                                                                                                                                          Data Ascii: UUZncYshwr]n0?K,xw`[{~%(p::?e9dnwK&?dA_$NZ*.t%$5kA/'<k09i\\x-]-^I*&ooo@<pR(|us){[]QplSJQDb
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: ba 4c 79 d0 66 b0 b5 31 2a 24 b8 ae 25 e6 64 30 e2 08 53 6e 36 e2 41 07 5c 75 bb ee 18 ff 00 c4 da 49 46 c6 e0 43 98 71 0e 06 a2 87 81 fc cb ad c5 79 3d 9d e4 77 76 8f 73 24 8d e1 cc 73 4d 0b 5c d2 08 23 b0 83 42 3b d6 c6 9b f7 50 ee 96 4e 21 72 c2 b2 39 78 6e 57 69 ba e3 92 71 99 8e dd ec 6e aa 74 a8 33 20 39 6e 7d d7 a4 33 3d a4 39 2d 6c b8 49 51 40 aa b8 d3 5e ab 17 5b b9 a1 b6 87 6f bb 8e de 49 4b 4b 5c e2 33 69 1a 71 15 cd 7d 35 17 ce 17 57 ce d7 2e c7 ba 49 65 79 63 35 ab a0 77 a9 11 d6 5a e6 16 12 5c 1e 01 71 07 1c 33 5a dd 7d 49 1d 7e 9a 4a 4b 8e 29 d0 12 a2 90 d9 53 a5 d0 96 88 e2 90 da 95 f2 91 c4 6b c9 df 24 11 9d 72 0d 5a 9c 48 23 81 24 9f 65 0e 4b e6 33 71 a9 ce 73 80 d4 4d 70 c0 0e 2b 69 3d aa 7b a3 6e 96 c4 5a 60 60 fb 83 0a 46 ea 60 70 03
                                                                                                                                                                                                                          Data Ascii: Lyf1*$%d0Sn6A\uIFCqy=wvs$sM\#B;PN!r9xnWiqnt3 9n}3=9-lIQ@^[oIKK\3iq}5W.Ieyc5wZ\q3Z}I~JK)Sk$rZH#$eK3qsMp+i={nZ``F`p
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 64 81 54 f2 71 95 0a 54 72 27 45 7f 49 9d 8b d1 df b5 97 ef 47 bf ba db 83 8c ec 37 b8 5e 3d 85 61 33 b2 eb 94 4b 0e 1f dc 66 0b 16 4e 3b 88 31 79 9c ef a1 6e b7 ee d6 2d 3a 7d ca 2d 86 2d ca 5b 89 64 5f 6d cf 33 02 2a d4 df d5 43 61 80 f4 d6 d5 58 9f 0d 05 5a bd 74 6f 6c 8d c5 63 65 f7 62 66 cd ca b5 c6 dd 88 db 6b 9b 4d da e9 57 8b 62 af b6 44 e7 f1 b1 ab 94 9c 34 dd ac ec c8 8a ed da d0 e6 40 dc 74 c8 61 b7 9a 71 e6 0a 92 85 a1 44 28 4a c0 29 5c 72 5f 9d 47 fc 6a bf 74 ef e8 bb 70 ff 00 6a 1b 87 fb 36 d4 2d af 45 9d eb d5 17 ee fc 7b a2 ef 57 b9 8e cd 77 03 75 ee 1a 4e dd af 74 36 7f 73 71 bb 7b 51 36 fe c4 fe 32 d3 18 16 6d 8a 99 38 dc 8b a5 9d fb b5 dd 45 72 b2 1c 62 f6 96 64 87 12 1e 0c ad 1d 3f a9 a9 95 86 46 06 1c 32 5d be fd 5e ee bb a9 ed 63 83
                                                                                                                                                                                                                          Data Ascii: dTqTr'EIG7^=a3KfN;1yn-:}--[d_m3*CaXZtolcebfkMWbD4@taqD(J)\r_Gjtpj6-E{WwuNt6sq{Q62m8Erbd?F2]^c
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 94 b8 1d a8 a9 84 51 b5 ed 2b cd 24 69 32 21 c8 62 5c 47 de 8b 2e 2b cd 49 8d 26 33 ab 62 44 69 0c 2d 2e b2 fb 0f 34 a4 b8 cb cc b8 90 a4 a9 24 29 2a 00 83 5d 16 55 fa 98 77 9d de 7d bf 24 f6 0d dd 2e ef 21 dd 26 d9 64 ef 37 63 d6 36 e2 4c 8a f1 6a ed 66 ce 3b 82 c5 ec 3b 62 88 2c ca 8a e2 55 1e eb 67 cd b3 c3 1d 4f b0 be a6 5e 64 b8 da be 50 75 2b 4d ad fb cd 3d eb f2 c8 d4 2d c5 fa ca 7b 1c f6 fe be db fd ac bb 43 c2 66 c2 99 07 20 ca b6 e5 3b c7 94 33 72 8e 62 5c db bc ef 45 d2 7e e5 b7 0e e1 11 48 6d c8 b2 6c b6 6c 92 1d bf d3 5a 52 ea 11 11 29 70 7a 81 5a 95 a7 21 ab c9 5e 1f 7b cf f6 79 f7 a5 ee 0b b9 7d f6 ee 2b 3c ec c7 3d 9d 78 de 0d d0 ca f3 82 c5 bf 72 f6 43 33 7e d3 69 be dc 65 cc c6 b1 c6 9c c4 f7 46 fc d7 d0 e2 d8 d3 71 6d ac 21 b5 ad b6 19
                                                                                                                                                                                                                          Data Ascii: Q+$i2!b\G.+I&3bDi-.4$)*]Uw}$.!&d7c6Ljf;;b,UgO^dPu+M=-{Cf ;3rb\E~HmllZR)pzZ!^{y}+<=xrC3~ieFqm!


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          125192.168.2.74985913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                          x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221802Z-r197bdfb6b4kkm84nqp5tf0pvs00000000m0000000006903
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          126192.168.2.74986113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                          x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221802Z-16849878b787c9z7hb8u9yysp000000008gg00000000057g
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          127192.168.2.74986335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC940OUTGET /images/87930.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:02 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 08:22:45 GMT
                                                                                                                                                                                                                          ETag: "53251-5bb33750cac6a"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 340561
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:02 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 00 0a 92 0e 79 d3 df 5c 47 29 e8 8c 9e 97 6f 08 43 7f 14 ad 69 eb 54 aa 99 fb eb 8a 1c d2 0d 0a 60 16 b7 6e b6 e6 1a 48 12 96 72 20 80 85 1a 1a fd 34 cf 10 94 aa 2c 17 44 15 b6 eb 0b 51 1d d4 8a b8 14 d8 23 3a d0 9c c9 cb 04 4e 84 0b e3 ab 8c 8e c3 88 8a e2 51 e5 96 5a 0f 06 8f 4a e8 20 ea a8 cb 04 45 17 0b 93 ce 3a 3e 26 5a 66 a4 ac 6a 21 9e cf 96 a2 a6 85 23 c3 0d a6 9b d1 07 f8 98 3d df b8 df 66 be ee 9e da 7b 6b 8b bc 97 a2 1e 6f 36 76 92 01 4b 74 02 99 24 9e 99 7e ce 1c 97 a2 f2 dd e1 a9 41 cf 86 8c 93 19 af f7 c2 90 8a 92 2a 69 a8 02 68 70 e4 bd 10 07 64 c4 70 a6 8b 4b 49 20 95 0f 69 a9 ce 83 c7 2c 39 2f 45 a1 98 d0 5c 75 2b 8e f3 cf 2d 0a 0a 71 28 42 ce 91 5a 57 df 53 87 25 fd 89 bd 2b 97 15 6f 44 0a 69 a7 42 13 a2 aa 75 05 b3 d7 da af 1a e0 21 7a
                                                                                                                                                                                                                          Data Ascii: y\G)oCiT`nHr 4,DQ#:NQZJ E:>&Zfj!#=f{ko6vKt$~A*ihpdpKI i,9/E\u+-q(BZWS%+oDiBu!z
                                                                                                                                                                                                                          2024-10-24 22:18:02 UTC8000INData Raw: 47 95 1e 52 02 ab e3 ec c1 2a 50 a9 57 ad a3 74 61 41 e8 10 c4 ed 29 d3 71 8c 82 1e 69 40 82 4a 10 05 0e b1 97 d0 70 4a 94 4f 0b 73 31 01 d5 35 12 ef 21 b4 1a a0 6a 4a bc b9 81 d0 8c b0 4a 95 ee 66 f5 8c 80 4c 8b 8c 87 c7 43 a1 b5 1a fd 89 f6 e0 95 3c 51 34 ed de dc d8 0a b7 26 2b 53 9d 20 ad 33 94 80 db 8c 27 ef 24 50 00 54 52 07 db 82 ce 6f b2 93 d6 cd cb 7d 4a 93 09 17 c5 21 86 aa 96 ff 00 0a 84 0a 93 4e 9e 05 47 05 34 47 d2 ae 4f 85 23 e2 66 09 ae 14 05 77 48 a5 01 e8 8a 0a 66 30 58 b3 12 1f 87 04 17 e2 cb d5 53 6b 42 1c 6c 55 20 d2 8a 2a cb c7 d8 46 0a d5 4a 07 30 2e 54 62 26 3a 85 2f 52 52 12 9a 54 9a f9 48 23 cd 96 09 52 89 03 80 36 a8 72 b2 4b 35 52 49 ca b4 cc 0a 9a 1a 67 82 54 a1 51 2e e2 18 01 b1 ac 7d de a1 40 8c c7 4f e2 c1 2a 57 a9 53 e3 94
                                                                                                                                                                                                                          Data Ascii: GR*PWtaA)qi@JpJOs15!jJJfLC<Q4&+S 3'$PTRo}J!NG4GO#fwHf0XSkBlU *FJ0.Tb&:/RRTH#R6rK5RIgTQ.}@O*WS
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 7a e0 89 76 37 44 d6 00 ed c1 8c d3 15 25 2d a2 23 40 02 7c ca a0 d2 4e 6a 55 70 44 0e 5e fa 9c d3 65 71 a2 b4 87 86 5a 84 76 f5 53 dd 44 03 d7 df 82 20 28 dc d2 27 b5 de 94 16 97 8f df a9 21 2a f6 27 45 40 a6 08 8a 64 5d d9 a9 25 08 02 b5 25 23 49 ad 6a 0d 6b d0 9e b8 22 2f 17 a8 cf 50 48 8e c9 0d 9a a5 41 14 50 23 a2 b5 03 9d 30 52 01 71 a0 da 50 a7 a6 38 a6 43 90 1c ed 9c a9 e2 3a e5 40 7a 67 82 af bb cc 8b 25 5f 67 84 d3 e2 4f 8d 7c a8 ea 69 ed 4f bb 04 e4 4b d8 93 ae dc 25 ba e2 d6 5e 55 54 6b d0 0f e2 03 05 4d 32 9a 3f 6a da d5 c5 d4 37 a5 7a 14 ad 44 eb 52 2a ba 10 32 0a a8 14 18 2c 86 32 12 31 5e 55 35 c7 46 95 77 1d 1e 04 65 da f0 f2 fb 2b fc 98 2a 26 6c 4d a7 2d 08 89 05 53 49 8f f1 8d 36 48 2b ab d4 2b 1a 48 ca a4 8f 03 82 b0 8c 9c b2 4a 65 a5
                                                                                                                                                                                                                          Data Ascii: zv7D%-#@|NjUpD^eqZvSD ('!*'E@d]%%#Ijk"/PHAP#0RqP8C:@zg%_gO|iOK%^UTkM2?j7zDR*2,21^U5Fwe+*&lM-SI6H++HJe
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 74 c5 f4 3b ca a1 23 24 03 6a b4 64 90 28 01 ff 00 9d ba 81 82 22 11 f2 ab f9 9c 17 14 b3 e8 97 95 10 0f ea 8b 1d 99 74 a7 4c cd e5 24 9c 11 32 1c b5 e9 9f d4 8f a7 cd c9 b3 36 47 3a fa 7a dd 1b 23 78 f2 2a 8a 76 36 d9 bb 5a d9 5e e0 dd 44 4f 8b 69 43 16 3b 45 a1 eb 94 b9 ef 3f 73 98 dc 76 90 84 f7 1e 7d 61 08 0a 55 40 22 57 5e 7d 26 f3 36 df b7 5e e5 ff 00 66 5c 79 79 bd ed 7b 6c fb c6 ed d8 3b 57 98 78 53 7f 72 de d5 b6 5a 23 bb 2e f7 33 71 70 c6 cd e4 2b ef 2b 58 5b db 91 23 b8 ed d4 4a b3 36 bb 53 4d a9 73 03 09 4d 70 45 11 bf b4 5b 22 9d 31 7f 77 ad d1 c6 93 f8 b1 e3 25 0e 55 23 a6 a0 72 4a b0 44 50 ad cd 15 e9 f1 dc 8d 12 3c 74 07 90 42 c2 52 1c 6b a8 d4 81 ed 15 cb 04 46 71 af 2a 88 b7 de 6d d6 5d 79 d5 6a 49 71 b4 53 ef 54 57 33 42 30 45 f6 e5 ba
                                                                                                                                                                                                                          Data Ascii: t;#$jd("tL$26G:z#x*v6Z^DOiC;E?sv}aU@"W^}&6^f\yy{l;WxSrZ#.3qp++X[#J6SMsMpE["1w%U#rJDP<tBRkFq*m]yjIqSTW3B0E
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 43 f6 2d b0 b8 f3 f7 5b 4a 75 cd 2d 8b bc 8b 9c 82 48 01 67 20 33 19 04 51 e2 06 3c 4a f9 4f aa bc 5e f1 17 ad 9e 61 d4 f5 09 9b 69 21 a0 b7 b7 ac 31 1a ec 69 64 74 32 76 73 5d 21 ed 5d 4b 7c 99 7e 52 96 df 4a 5b 5a d1 ea 3f d4 06 de 8f 37 d4 c6 ed b5 09 3b 73 6f 5d 18 6d f4 70 6e db ba c6 23 f2 f6 1a 70 2d 0d f2 3d e6 0b fa 6e 92 bf a4 b7 b2 b3 01 92 9a cb 5c 9c 2b 89 f9 87 23 3d 8f 9d 7d 87 e0 3f 82 91 74 65 9b 3a ab a9 a2 0e ea d9 d9 56 31 c2 bd d1 8e 1e c8 1f 9f 70 3f 48 ed ac 07 96 da 7a e5 dd 02 e3 11 7d 30 a1 77 ab 2f 98 2f a5 0f 45 76 95 4a e7 5e 52 b5 da f7 2b d1 3e 32 d1 c6 bb 74 0d cb c9 97 e6 d4 09 8e b8 3b 46 de e1 95 02 14 a2 92 96 e7 5c 57 06 dc 56 0a 4c 80 72 c5 c8 e2 92 43 ea 8c 38 ee 5c 17 5a 78 9b d1 9d 03 0e 7e a2 bc 63 2e cb 6a d8 19
                                                                                                                                                                                                                          Data Ascii: C-[Ju-Hg 3Q<JO^ai!1idt2vs]!]K|~RJ[Z?7;so]mpn#p-=n\+#=}?te:V1p?Hz}0w//EvJ^R+>2t;F\WVLrC8\Zx~c.j
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 6a 32 ae 3b 63 66 c6 b7 6c c8 25 e7 16 35 bc b4 6f 08 17 f7 4a eb 42 a7 c8 a0 20 92 45 d1 1e 08 98 7f 54 7c b4 8e 05 f4 d9 cf 5c d2 a5 24 3d c5 bc 43 c8 7b e6 de da 92 95 99 77 8d b9 b5 ae 97 2b 25 bd a4 28 14 b9 22 e5 77 61 88 ed 24 e4 a7 1d 48 3d 70 45 c0 1f c9 cf e5 4f 75 f9 8a f3 15 fb 76 72 b3 9b 92 c3 e9 c3 8a e7 c1 95 c9 37 98 f2 1f 87 7c e4 1d d1 72 2a 9d 03 8e 76 fd d5 ca bb 1a 44 f8 c8 54 ab c4 f6 f5 bd 06 12 9b 4a 4b 6f cc 8e ea 08 bf 42 be 25 e1 de 2c e0 6d 87 64 e3 1e 1a d8 3b 5f 8d b6 0e dd 8e 96 2d 3b 5f 69 5a 63 5a 6d ac 1d 08 43 b3 24 25 84 07 ae 37 59 a5 b0 b9 33 24 ad e9 72 9d ab 8f 38 b5 92 a2 44 e4 e0 88 33 53 61 bf 22 4c 46 25 c5 7a 54 22 d0 99 19 a7 da 72 44 42 f2 4a d9 12 59 42 cb 8c 17 50 09 4e a0 35 0c c6 08 84 e0 8b e1 00 82 08
                                                                                                                                                                                                                          Data Ascii: j2;cfl%5oJB ET|\$=C{w+%("wa$H=pEOuvr7|r*vDTJKoB%,md;_-;_iZcZmC$%7Y3$r8D3Sa"LF%zT"rDBJYBPN5
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 12 e7 1d d9 47 de a1 24 6e 09 cf e5 1f 51 56 f5 c5 66 15 c2 e5 07 7c dd 6d 68 02 d5 b7 6d 4d b7 6f d8 b6 32 d8 d2 8f cb ec 6d a9 70 62 76 69 40 50 90 69 8f 1c d5 fa ed cf 2e 68 7d 71 3e 45 f5 ff 00 45 7c 3f c5 6f 23 26 74 19 45 06 d0 2b 86 ca fe c9 25 41 2e 42 e5 4d db bf 16 e2 ef fb 99 70 ed ed 29 60 58 2d ce b9 1e 1b 62 be 58 ea 28 58 4b c9 40 14 a9 18 f2 5d 67 aa 27 99 c6 8e 34 f2 af ad 7a 5b a1 34 cd 0e 20 e7 c4 c0 e0 36 d0 57 f0 a6 1a 5c a9 57 49 6c db ed 71 67 48 90 d2 93 48 50 5a 5c 87 14 95 9f 2b 85 c0 0d 7b 80 56 9e 18 f3 fb 8b ad 72 f2 e7 35 bb 5c e8 0e fc 57 7c e6 e8 b1 33 3b a6 6c 6f 1f 8b 50 3e 42 53 af 67 f4 f3 c8 bb a1 2c cb 30 1e db b1 56 90 55 26 fb db 8e c6 93 d5 60 2c 25 45 29 03 3c f2 c6 da cf a3 6e f5 30 1d 76 1c d0 7e ed eb 95 be f1
                                                                                                                                                                                                                          Data Ascii: G$nQVf|mhmMo2mpbvi@Pi.h}q>EE|?o#&tE+%A.BMp)`X-bX(XK@]g'4z[4 6W\WIlqgHHPZ\+{Vr5\W|3;loP>BSg,0VU&`,%E)<n0v~
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: f8 cb 15 a1 49 cf 01 1e a2 31 e6 b7 d0 b9 bd 4b 4b d2 5d 72 39 57 51 72 77 ed 59 b8 36 79 b2 db b7 6d d1 32 ed 97 98 bb 3e f9 b7 ec 31 ff 00 2c 9a 87 64 6f 09 1b 83 52 23 ce b0 b4 95 28 bb 67 65 d4 90 f3 a0 2b 41 03 31 5c 65 47 2e ac c1 ea 35 d3 8f da 8d 9e 55 79 fa 0e 8d dd 1f 25 a5 ec 0c 9e 98 56 a6 bf 22 6d f7 85 83 77 ed e7 b7 4a 26 58 25 3f 6d da 17 5b 75 8f 72 cf b5 a0 ca 4c 0b b5 f9 ae e5 9a 15 bc 8e e0 9b 21 c3 a8 28 79 80 29 cf 16 e4 be b8 66 37 50 bd be 55 7a 4e 9f 9e 1b 06 4b 0c 6e 96 42 e1 eb 37 65 0a 8f 9b a6 e9 26 cf 72 ba db ae c8 fc b2 65 80 35 0e fe c5 c5 97 58 5d a2 e4 e2 43 b1 9b b9 38 a0 96 58 76 74 77 12 a4 a7 2a 11 90 c6 1b f5 6d 35 e7 94 48 0f 3c 4a d8 4b d2 da 84 16 d1 6a 70 8c a1 b5 2e 69 18 9e c4 d2 4f 94 ca d4 e4 a8 f1 f4 77 c7
                                                                                                                                                                                                                          Data Ascii: I1KK]r9WQrwY6ym2>1,doR#(ge+A1\eG.5Uy%V"mwJ&X%?m[urL!(y)f7PUzNKnB7e&re5X]C8Xvtw*m5H<JKjp.iOw
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: eb 4b 7d c5 53 34 b6 94 a9 4a 3e f0 3c 70 44 55 06 cd 74 b8 b8 5a 85 6c 9d 29 c1 d7 b2 80 45 7d b5 38 22 18 b8 d7 5b 73 a1 99 b0 e5 45 74 e4 03 cd a0 0c 8d 7c 07 b3 04 42 3b 6a 2a 40 71 b4 a9 d7 28 7a 57 51 27 ae 47 21 82 21 ab b0 dd c9 05 b8 6e 94 28 05 24 b4 9f 26 7f 69 ae 59 e2 47 67 de 59 51 7b 0b e2 6c f7 76 7e f4 37 aa 73 1a da 5a be cd 09 e9 81 aa bc 2b b9 09 45 ba f6 e2 9a 4a 2d d2 5d 42 16 16 ef 65 a7 35 b6 d0 a8 2b fc 40 13 40 48 cb 10 ac cf 5c a8 de 7d 9f ba c7 76 33 af 25 4d a4 17 23 cb 2d 32 e1 39 55 28 e8 93 43 82 c5 5b 2d dc 77 bd 6e ec 99 d6 eb 3b ae 43 41 fb e9 79 90 f9 20 82 08 41 5d 0a 7e ac 11 78 1b 7f 77 5b 26 84 4f b0 49 5d 0e 65 f4 2c 32 3a 9a 6a 41 19 e0 88 6d c3 65 6e 96 8c 75 aa 1c 29 08 92 52 eb 89 83 73 8a 7e 1a 3b de 70 95 a5
                                                                                                                                                                                                                          Data Ascii: K}S4J><pDUtZl)E}8"[sEt|B;j*@q(zWQ'G!!n($&iYGgYQ{lv~7sZ+EJ-]Be5+@@H\}v3%M#-29U(C[-wn;CAy A]~xw[&OI]e,2:jAmenu)Rs~;p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          128192.168.2.74986735.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC940OUTGET /images/87931.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 13 Feb 2021 08:30:52 GMT
                                                                                                                                                                                                                          ETag: "84594-5bb3392192e93"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 542100
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:03 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 7b 34 6b 79 3f 4b 75 f0 ac 5f 25 bc 98 fb 93 79 b5 c2 16 dc 67 8f bc 10 8f 82 c7 10 63 64 d7 8e 54 bb 5c a1 4d b5 b1 8f bf 11 4b 54 bb 7d 96 1e e9 ea 9a b6 d5 ef 21 b7 13 b9 21 3d b5 3e 23 0b e3 f8 d9 26 5c fc f0 e1 0e 91 c6 ad 76 71 a6 d2 6d 61 f5 1a 79 d6 47 3d f2 4f 9c 72 d8 b1 e1 63 70 81 78 ef 71 26 6c 92 c5 97 6a a9 2a ca 86 da 1e e0 5d 85 85 86 b7 ae 65 a1 71 3f 92 de 1b e6 37 fe 50 b2 e4 76 1e 65 b7 e7 77 65 5b 39 37 14 72 c7 25 8b d5 ae 7c d5 3c 04 9b 64 17 d9 4b c8 53 1f 97 73 60 9a 80 15 4a eb b2 e4 62 e1 3e 5b 8c 78 dc 9f 73 1f da 1b a1 76 23 6a db b5 c6 84 13 d6 f5 43 8b f9 0c 09 87 f9 cc 37 89 b2 6f b1 96 3d ec 4e ba ac 8a c3 70 6d 7d 24 0d 3a 1a e9 ef ed f7 c1 7e 52 f3 ef db c3 97 32 6e 30 bd 62 dc 6f 8e 72 34 cb e9 c4 60 dd ec aa b8 e7 0a
                                                                                                                                                                                                                          Data Ascii: {4ky?Ku_%ygcdT\MKT}!!=>#&\vqmayG=Orcpxq&lj*]eq?7Pvewe[97r%|<dKSs`Jb>[xsv#jC7o=Npm}$:~R2n0bor4`
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: bb df 7f ee 14 0d f2 ff 00 09 c9 51 9a 91 1c 4c 64 20 25 31 8b 81 ff 00 a5 77 fe 2a 25 b6 f3 74 fa a4 c7 76 81 46 84 a8 ac d3 a0 d5 74 81 c6 9d ed 7b f9 78 50 bd b6 8e 22 09 dc 2f a7 73 4d ae 49 94 fe 92 dd c2 73 09 5a 92 cf b2 c5 fa 2a 6d 80 44 9e dc 94 fb ab 9a d4 82 04 51 22 1a 08 43 6d 05 12 a2 9f 9a 9a b7 8e b2 7b c1 05 99 4a 9f df 45 59 1d 53 69 d0 7f 8f f7 d4 45 e4 fe 5e 83 b5 96 ad ec ba 87 14 ef bc db d2 aa 85 b3 25 0e 17 63 2d d4 32 af 64 19 43 aa 93 bb 6d 0f 6f 5d 6c 63 c3 04 4a c3 22 eb 61 d7 b5 65 9c 3f 7d 99 8a 9b f6 1d c5 41 4c f3 2f bc de 66 34 86 a7 48 53 eb 5a 1a 61 84 24 3e b8 4c 07 87 bc d3 34 d8 9f a7 42 cd 55 ba a4 0e fa cb 9f 26 4d c2 38 d8 af 90 f2 fe dd fa 57 75 c1 f1 d8 f1 45 ef e4 80 22 00 dc 13 65 6b 0d 0e bd c8 e9 48 9b ea d9
                                                                                                                                                                                                                          Data Ascii: QLd %1w*%tvFt{xP"/sMIsZ*mDQ"Cm{JEYSiE^%c-2dCmo]lcJ"ae?}AL/f4HSZa$>L4BU&M8WuE"ekH
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 52 aa 71 09 4a 42 52 4a 01 49 af c7 53 61 a5 58 b9 1d 28 dc 98 88 6b 7a df 21 28 5a 7d cf 72 bd 1c eb 44 8a 29 24 ad c1 d0 74 db a1 85 27 4a 0f a8 6e 2d de 8b ed 77 8b a3 f2 43 4c da c4 36 77 48 7c dc e7 2c 29 c4 7b 75 6d 92 d3 6d 84 ef 48 03 ae 93 2d 85 ef 43 05 87 db d6 9b ec fe 7c d9 f6 26 6e f3 9f f7 e5 58 26 20 b1 34 6e 5b 0e 20 49 71 b7 d8 5a 76 93 ec 2d 3d 76 28 50 1e a0 ea 0f b8 0b 0f b4 8a 06 4a 96 8f 78 b6 e0 7f 77 89 a6 ce 2f 25 dd 2c 1c 6d 32 d3 0e ee d4 59 1f ad c9 8d 06 df 25 a1 b8 db 6e 11 d6 ec 99 70 e5 ee 2a 5a 59 90 ad a6 a3 a7 e3 a1 46 c0 2f ab c2 87 9b 9a d2 60 aa 6e 1a 69 d3 50 3e be 14 ac c4 f9 22 cd 96 71 5e 45 84 65 97 8b ab 29 8d 0e d7 39 17 b4 bc 03 2d 31 0a 52 5d 76 53 7e d1 4a 96 d3 65 3f 3a 4f f8 68 91 4a 08 07 c6 ad 7b b8 f9
                                                                                                                                                                                                                          Data Ascii: RqJBRJISaX(kz!(Z}rD)$t'Jn-wCL6wH|,){ummH-C|&nX& 4n[ IqZv-=v(PJxw/%,m2Y%np*ZYF/`niP>"q^Ee)9-1R]vS~Je?:OhJ{
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 52 75 bd c1 26 de 1e 07 bd 69 99 d4 2d 1e c8 da e4 65 25 0f fd 49 52 42 90 a7 54 13 44 a5 22 82 84 0e 8a 24 d7 e1 ae ec ab 37 ae df 5f af 97 95 74 8a 0c 9e a1 62 a7 f6 ff 00 60 7b 51 80 24 fb 52 96 4f b3 b9 b2 d2 14 95 17 5a 5e d0 03 a3 f9 48 57 70 07 61 e9 a9 b7 dd b9 b5 00 50 0d c7 f4 f4 2f af d2 8c d8 8e d2 dc 71 b6 56 d2 13 b8 fd 33 8d fc e5 dd ff 00 d3 50 72 a9 de 95 34 b5 74 02 80 77 34 d4 55 2d 72 3a 9e 94 22 4a a5 98 12 2f fe 75 74 88 cd 34 96 58 7a 32 50 fb 2d a1 a5 10 82 a7 56 5c 73 e5 48 6d 2a 00 05 a6 a4 28 a9 44 f5 d4 da c4 6b d6 98 49 ee 39 60 4d c0 fd 9a 6b 43 fd 2a d9 98 a7 52 a2 de e6 d4 ea 3d c4 7b 41 0a 29 0d 34 d2 5e 0b 77 aa ca 49 eb 50 29 d7 48 29 eb d2 a4 92 13 18 b1 04 f4 ff 00 c7 4a 09 0d 86 50 dc 86 56 14 e6 f7 4b ab 75 14 8e b9
                                                                                                                                                                                                                          Data Ascii: Ru&i-e%IRBTD"$7_tb`{Q$ROZ^HWpaP/qV3Pr4tw4U-r:"J/ut4Xz2P-V\sHm*(DkI9`MkC*R={A)4^wIP)H)JPVKu
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 22 ba b8 b3 1e 71 db 7c 29 53 5d 61 6d d4 6f de 5f 3d 89 d0 f9 be 2b 97 c4 e2 b1 f9 77 8d a4 c3 94 95 1e ab fb 67 ad 8e b6 5b f6 b5 03 e1 bc f7 c5 f3 f9 9c de 12 2c 5c 78 a3 cb 77 43 90 c9 18 49 de 30 75 93 d0 ac 75 d1 7d cd d7 1d 34 ad 8c 60 bc df 87 e1 18 5c 2c 0f 90 6e 76 29 59 d4 08 91 de c7 b0 ec 7e de cc 1b 8b 6f 45 53 68 86 22 da e3 ad 32 da 88 84 2c 25 0e 25 1b 12 07 5e fa c9 c6 98 e4 a0 12 26 c9 46 9e 60 8d 7a f4 e9 ad 77 d9 53 e3 70 82 3c 7c ac 98 64 9c 2d bd b1 65 3b 41 d3 62 75 b0 36 22 c2 d6 d4 54 4f f2 1b c3 9c 37 29 e3 8c df 92 ec 5c 85 2f 12 bc e4 f3 21 5d 79 4a dc 89 97 2b 85 c6 c2 6e 0f be 81 70 79 2d 3c b3 09 11 da 58 2e 04 34 00 47 5a 12 0e af 18 4f bb 14 d6 dc 52 ff 00 46 bf 8f 8d 70 bc 9f 11 c6 ff 00 eb 5e 29 a4 89 e7 61 36 43 96 2e
                                                                                                                                                                                                                          Data Ascii: "q|)S]amo_=+wg[,\xwCI0uu}4`\,nv)Y~oESh"2,%%^&F`zwSp<|d-e;Abu6"TO7)\/!]yJ+npy-<X.4GZORFp^)a6C.
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 00 b8 e7 22 c1 70 0f 08 78 5b 89 e5 71 fd af 08 bb e6 13 ff 00 bb e4 60 96 1b 87 e8 8d da b3 8b 8b 4d 47 bc cd 91 1e d5 ec c4 bf 2e 1d c5 d7 14 0b 81 41 54 de 9d 7a 0f e9 8e 3e 5f fe d0 89 f1 07 f4 c8 65 67 60 09 db 6b da e7 ed 2c 3c 3e 82 ba 2e 33 17 8f 8f 82 ce e5 39 21 14 12 e3 e2 a9 5c 68 9b 6a fb d3 10 1b ec b0 60 b7 37 27 af 5a e1 03 23 8c df d0 fb 4e 38 1a 53 e9 43 0d c9 28 57 be b9 2d 24 a1 c6 4b 4b ab 5b 54 0f 55 01 5d 7d 0b 22 00 0e eb f9 1f ee 3f e3 5e 55 c7 92 67 0d f7 32 92 74 e8 2f fb c9 b5 33 ec a1 4c 48 5c 14 38 b7 dc 0f a5 08 6d b0 1d 4e c4 0d eb 2d 2a 9b 6b 51 d2 9e bd 3d 75 54 80 09 b6 ba d7 4c cc 06 b7 da bd ef 4a 38 a0 43 97 1a 6a 62 a5 2b 70 2d 4c a4 ba b4 2d c9 4d aa a0 cb 6a b4 0a 47 f3 21 1d c1 14 d1 03 15 6b da e3 af ec a0 37 f5
                                                                                                                                                                                                                          Data Ascii: "px[q`MG.ATz>_eg`k,<>.39!\hj`7'Z#N8SC(W-$KK[TU]}"?^Ug2t/3LH\8mN-*kQ=uTLJ8Cjb+p-L-MjG!k7
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 2a 33 11 1e 87 29 08 53 73 6e 68 40 1e f5 bd 24 14 32 86 7a 84 ee ea b1 d0 76 d7 45 c5 bb 15 d8 6d ed 9a e7 b9 c8 83 45 ef 2e 93 29 ed d8 7f 85 41 ff 00 26 38 73 9a 6f fc c7 8f 4a c5 1e e3 16 38 92 7a dd b7 cf 87 96 36 18 bc b7 73 71 da bb 0d a7 d4 a4 b8 86 a4 35 50 d8 ae c4 9a 53 ae ba 2c 71 1e cf 50 3a 1b 8b 7f 7d 70 bc 92 7c a2 4e 4e 09 b8 f9 78 d5 e0 fd af eb 7b ea 7d c0 d7 d0 23 74 b3 8d 2d d4 13 7a 94 1c 11 e3 b4 2e 27 c8 ee d7 d9 17 55 dd 77 40 69 fc 7a 2c 49 e1 b6 ad 49 43 24 4c b4 22 1b 0e 7b 4f b0 87 7a b5 50 47 ef d0 e4 6b 8d 45 aa d1 c3 4c 79 1c e3 92 d0 b3 0b 29 27 d0 48 f5 01 7f e5 3d 47 85 3d 98 7c 37 f2 51 3e 6e 40 ca ed f9 18 b8 ae 4a 1c 88 f3 89 06 dc 1d 02 21 34 21 00 ec 4d 14 9e c0 e8 6c 74 da 3a da ae 49 ef 62 c6 12 65 56 89 af 6d 35
                                                                                                                                                                                                                          Data Ascii: *3)Ssnh@$2zvEmE.)A&8soJ8z6sq5PS,qP:}p|NNx{}#t-z.'Uw@iz,IIC$L"{OzPGkELy)'H=G=|7Q>n@J!4!Mlt:IbeVm5
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 5a e4 87 ef 9d e2 46 3b e2 f7 98 be 32 fd c2 b0 fe 36 b4 37 e3 cd db 21 b3 42 f2 1d 58 20 5a 6d 8d e5 c2 5b 8b 6a fb 7b 8f 06 b1 c4 57 de 71 05 c5 28 0d fe d2 ab d7 5e 8d f1 6c dc 8c ff 00 8f 66 7c 70 49 ff 00 ad 74 26 10 fe 04 6a 14 9e c0 82 2d e6 2b c7 fe 5d c2 61 f0 9f 36 8b 93 9b 1d 47 c7 b9 0f 68 d9 05 a3 fc ec 52 3b 48 18 8e 87 26 32 9b 3b 3b c4 fd cd aa 7d df 39 ae f5 e5 05 b7 18 b7 bf c9 18 b4 0e 14 cb 6d f0 65 45 fe dd 66 2a ac 92 23 32 d2 0c 66 97 36 31 dc d2 5f 69 21 2b 69 74 52 ba 8a 6b cc b1 79 15 c3 9d b0 e4 88 26 7c 2d b5 95 b4 3b c6 97 37 ed e0 45 7a 7f c8 62 e5 fe 4c 11 73 b3 95 7e 31 32 a5 91 00 08 00 fe 56 03 51 6e 8c ad 6f 3a 92 d6 7f 26 6c 7c 6d 60 1c 7d c5 ac 62 18 a6 41 83 31 02 4d ba ef 65 b2 db da b2 c9 82 d3 49 2f 35 38 a5 b4 29
                                                                                                                                                                                                                          Data Ascii: ZF;267!BX Zm[j{Wq(^lf|pIt&j-+]a6GhR;H&2;;}9meEf*#2f61_i!+itRky&|-;7EzbLs~12VQno:&l|m`}bA1MeI/58)
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 8e f2 db 76 3b 9e 0f 7e b9 fe a2 c2 22 04 c3 c9 a1 85 38 cd a0 dd ce f2 5f 4c 64 3a 9d c2 a0 2c 0e fa 9e f4 58 d9 2c 3d 43 af 71 d2 fb 7c ea b7 25 c7 f3 19 bf 94 8b 13 3f f2 f9 50 cc 64 37 53 ed ce 85 48 48 e5 03 5b 2d ef 6e e4 57 2d 7e 77 fd ad 7c c3 b3 e7 76 de 4b e5 9c a6 7e 71 0b 92 32 01 67 8f ca 78 bb 0f 01 c5 90 90 e8 92 63 df 2c a9 2e b2 dd 95 a8 51 d5 ec 3a a5 ed ee 92 45 75 dc f1 1f 21 e3 b0 b0 86 36 1e 39 52 8b 76 46 37 12 b7 62 0f 5b 9e a6 bc 9f 99 e3 be 43 c1 65 cd 27 33 24 79 13 e6 4f 65 ca 87 71 58 45 89 06 45 ea a8 a0 1b 1d 7c ed 5d 06 f8 93 e0 c3 dc 65 c6 78 8b b8 9f 92 93 f9 3a 0d fb 02 b7 2f 1a 81 70 92 c9 80 e5 ce da e2 24 cd 5d 99 c6 5f 70 c1 87 ee 12 85 a1 3b f6 28 a8 6b 8f 9b 25 a5 92 49 3d bf 6d 98 ee 65 5e 82 fd 00 af 44 e0 38 e9
                                                                                                                                                                                                                          Data Ascii: v;~"8_Ld:,X,=Cq|%?Pd7SHH[-nW-~w|vK~q2gxc,.Q:Eu!69RvF7b[Ce'3$yOeqXEE|]ex:/p$]_p;(k%I=me^D8


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          129192.168.2.74986813.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                          x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221803Z-17c5cb586f67cgf6fyv0p8rq5s00000001hg000000005v6z
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          130192.168.2.74987135.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC711OUTGET /images/widgets/10745.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Thu, 12 Nov 2015 09:12:15 GMT
                                                                                                                                                                                                                          ETag: "20018-5245456c299c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 131096
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:03 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 19 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 65 7f fb b3 57 83 c2 3e 94 52 a2 6f 69 c5 ec 3e 2c c6 62 3f 67 83 e5 4c de 8b cc 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 78 e8 da 8f c1 4f cf 10 87 31 1e 3b 4e 3d 34 f5 a2 3b b3 ee e0 e7 d0 7e 13 71 32 ab 2e df 60 39 ae 6f 92 3a 6c 63 f8 76 33 7c ca af 4f 11 19 9b 76 ac 72 d9 2e f7 70 59 11 1f 4a 62 41 5d 2a 22 d5 f3 7e cd a7 5c bf b5 a8 3f 56 3b 9e ea ee 32 72 5a 0d fe 6a d4 96 85 96 5c 57 f3 97 ac db
                                                                                                                                                                                                                          Data Ascii: eW>Roi>,b?gLxO1;N=4;~q2.`9o:lcv3|Ovr.pYJbA]*"~\?V;2rZj\W
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 6e a9 f2 81 8c 4d af b8 6b 70 97 98 f2 2a c6 1f 31 c4 94 ed a6 dd 8d c1 c2 bd 5b 8e a8 f1 26 c8 b6 e7 24 7e 0a 2e e1 99 49 12 5a 74 9a 64 57 ed f7 96 dc 3a 7e 9a 99 a9 22 a1 12 48 eb f3 ba 86 43 75 75 2d b5 0e ee 3c 2c d2 79 26 b2 34 11 e9 af 41 d2 b4 e8 3e 83 a5 6b 41 58 cb 85 71 25 57 d1 b0 c6 bb 2b ae e7 dd cb 82 5b a5 44 e9 e8 7b 6b b0 b5 09 ec 48 8d c5 d4 bc 3a 7f fb 35 30 73 9d c7 84 28 fc e6 45 9b 79 a9 76 ee f7 9f c1 51 34 94 e3 4e ab b3 27 7c e3 e8 4e 85 75 71 e9 a1 17 41 09 38 24 a3 59 47 ab e7 25 bb 97 95 ab 6e f4 17 04 d6 c9 6d a5 70 d9 5c 6b b3 d2 6a 97 bd a0 c8 b8 f8 4f a3 e7 71 e9 11 35 05 d6 78 24 61 bc c4 d2 a5 c7 de 2f e2 fa 91 c7 48 64 df 4a 9b 37 3b 24 ae 95 5e 8d 7a 74 99 2b d1 a9 19 d4 ca 82 b1 d4 b2 d6 26 9b c6 9e 7f a0 c7 76 f4 ec
                                                                                                                                                                                                                          Data Ascii: nMkp*1[&$~.IZtdW:~"HCuu-<,y&4A>kAXq%W+[D{kH:50s(EyvQ4N'|NuqA8$YG%nmp\kjOq5x$a/HdJ7;$^zt+&v
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: dd df 90 2e f8 87 e2 0e 87 c8 b6 d7 dd e7 b3 13 72 78 61 0b 56 ee e6 65 b6 e5 bf a9 6a 55 4a e4 64 d5 54 7a d4 44 0c 34 a0 92 95 34 e7 6e d3 ad 99 b7 2b fe 5e c4 72 8a d3 17 1f d3 58 71 09 f2 8d 49 ba d5 eb b3 ba b7 3f 59 fa a0 ce d3 53 cd ad 55 76 60 b0 fe 12 a7 93 a7 a0 b0 46 42 57 49 ae a9 49 d1 6a 25 25 b5 7d 8d d3 23 26 9d fd 29 ca 2b c8 2a a5 c0 f8 ba 0c 6c de 9f fa d7 2f 2c 82 fe 72 9f dc b5 2e 95 d1 d2 48 6f b8 1f 6a 0a 66 73 bd fb ed 36 02 59 6a c7 8e da 76 e7 1c 70 cd 26 68 9b 7d 9f 16 ff 00 95 c7 24 d6 a9 54 36 6d 96 f7 49 54 32 a5 c9 45 ec 76 ef 85 5a 4d c5 9f f6 d9 f6 6b 45 e9 4d d7 6e ee 8f 2d 4f 27 bf 36 0f 10 32 af 95 b9 6b 91 72 ef fa 4e 5e fd fb f7 29 ba 0e 36 2d c1 34 ed fd 69 46 54 6a 6e bd db 4f 71 29 08 91 c9 96 d9 47 5b 7d a7 f6 6a
                                                                                                                                                                                                                          Data Ascii: .rxaVejUJdTzD44n+^rXqI?YSUv`FBWIIj%%}#&)+*l/,r.Hojfs6Yjvp&h}$T6mIT2EvZMkEMn-O'62krN^)6-4iFTjnOq)G[}j
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 42 52 9b 4b 48 23 ed 10 b9 33 9f 70 b4 91 b9 01 09 d4 b4 f5 9e b3 e2 b5 a9 a9 47 27 6e b0 94 7e b5 55 1f a2 0a b4 f2 ba 3e 83 d2 9f 06 7f 2c 5c d6 a4 ec 6a de 36 6a 4d 6a 36 ae 29 4b 25 62 dc 69 28 a6 9f 0c b3 59 7c ea 8f 59 6d e0 b7 16 9e 2a 6f 0a 60 f7 7b 79 97 df be 61 ee 8a bd ef 2e e6 e4 d9 b3 8b 74 d4 8b 64 d9 4c 5a b1 68 52 88 f5 7a e5 83 15 c6 99 67 14 8e 4a 41 68 d7 ea 70 5e a1 99 9a dc 57 9a ae 9e d4 b9 ab 3b ab cb d9 af 4a 52 b2 de 09 bc 15 31 c1 70 aa 6c dd 43 d3 6e 40 f0 53 c2 6f 09 25 0c b7 23 69 d6 b4 cc fb 87 0b 51 96 62 ec ee c5 47 eb de bd 76 eb ea aa b5 c5 29 36 fc a7 c1 47 ca 3b 60 00 00 0a 97 48 aa 50 93 a5 ce c1 3e 5b 2f ed 57 95 8e ef bd e2 af 57 8b 86 b4 4d f6 aa a9 b2 a5 dd 42 ae de 5a 3b f0 f4 98 19 cb bc ad a7 de ee f3 f9 7e ea
                                                                                                                                                                                                                          Data Ascii: BRKH#3pG'n~U>,\j6jMj6)K%bi(Y|Ym*o`{ya.tdLZhRzgJAhp^W;JR1plCn@So%#iQbGv)6G;`HP>[/WWMBZ;~
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 2f a9 0b 89 f5 64 b1 58 2c 24 a2 68 65 f3 06 b9 a9 bb db 71 67 bc 49 7e b2 b9 dd 2e ca c7 e1 b0 7e 4a 05 c6 d4 1c 59 89 a9 66 7d 86 d3 d3 a3 f5 a9 eb 4f a1 fa ca 2a 84 93 51 f0 4b 65 da ab c6 86 bd f1 45 e5 4a 0c 85 f7 9d 78 60 f6 6c f5 1f 7a ea ef 72 5a 7d e7 da bb 1b b5 fe 0d 17 c3 61 38 7e e9 3d b2 46 d7 f2 39 b3 31 df 6d 0d 5e b3 78 57 8d c3 bd e9 25 11 ac f2 fb ac cb b6 3a 6a af 03 52 70 f7 2d e9 e0 45 e8 f5 8d ab e4 6c a3 cb 72 dd ba a6 9c a9 2f 8e 29 a7 e9 4e 27 e6 7b df 13 9b 57 35 7b c1 73 15 a8 5c 8d cb 5a 6e 62 de 56 34 54 e1 e0 b7 17 72 2f ab 1a b8 dd 73 8b 78 ec a5 68 64 c8 72 b3 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 16 64 49 33 33 a1 70 e3 d3 d6 42 b1 c5 94 70 73 5c 2b 6b 38 49 92 a2 32 cc a9 32 26 34 d3 71 a3 48 79 e7 5f 6c d2
                                                                                                                                                                                                                          Data Ascii: /dX,$heqgI~.~JYf}O*QKeEJx`lzrZ}a8~=F91m^xW%:jRp-Elr/)N'{W5{s\ZnbV4Tr/sxhdrWdI33pBps\+k8I22&4qHy_l
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 5f a0 93 2b 2a ab ab a3 87 d6 cd f0 12 80 00 00 00 00 1b 69 8a 4a 23 3a 6b 3d 29 f3 49 46 68 d6 54 52 d2 93 d4 8a 1d 50 75 f3 bc 55 14 76 9d e5 dd 25 56 f7 14 95 ab d7 97 75 97 74 bc f6 6c dd 8e fc 36 7e c6 26 3a 3b c5 f9 c3 b5 72 89 b0 37 5c aa df 2d a9 5b 91 98 aa 46 33 b6 b6 a9 09 ec 09 db b3 ed f6 52 ee c9 70 da 53 68 8f 8f 5b c9 e9 a9 42 8c 8d 6e 34 44 5d 26 3e 1f 3c eb 52 e5 ed 02 ee 63 85 29 be aa c7 7d 2b 8a a3 75 55 ad 69 4a a4 9e 18 1b 09 ee a5 e0 2d ef 78 2f 13 72 b7 6c b6 f9 1f 4e b8 ae e6 e5 4a 27 0a 34 ad 75 ae 59 b8 fb c9 c7 1e 07 c4 a3 c4 e3 b1 32 0e 37 2b 85 ca ef 71 9f 78 bc 4b 91 70 bb 5c a7 4a 9b 73 b8 cd 92 6b b8 5e ae 57 77 57 74 b9 5e df 6f a3 d5 dc 94 7d 9a 0b aa a4 34 ee 37 2e eb 19 89 6b 13 75 70 93 e8 fa d5 5f b9 af 9f 85 9f a6
                                                                                                                                                                                                                          Data Ascii: _+*iJ#:k=)IFhTRPuUv%Vutl6~&:;r7\-[F3RpSh[Bn4D]&><Rc)}+uUiJ-x/rlNJ'4uY27+qxKp\Jsk^WwWt^o}47.kup_
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 55 96 14 b2 b2 f2 95 25 4e 1e 29 35 08 b6 9b 92 74 24 6b ca f7 72 8f 2f fb 52 50 72 1d f1 9c e6 fc 66 0c 21 85 3b 6a 9f 03 f6 bd b7 76 39 ad d1 44 dc 6c 66 d7 70 76 4d f2 3b 6a e0 67 75 99 2d 85 1d 1c 6e 1b 0e 25 2b 4f 6f 72 ef 86 56 34 6e 19 5f eb de 4e b5 fa ad 61 b2 3c 6d ee da df a1 1e 4e f8 c9 ef f7 e2 5f 33 d8 bd a3 72 6a fd 45 c9 f7 e1 c1 35 4b 19 9b d7 53 78 c9 dc b9 94 52 b6 a5 87 56 de 31 7f ce ca 35 46 66 2d 58 f5 9e c7 69 b5 58 6c 36 e8 16 7b 5d ae 32 21 da ed 56 88 28 b7 da e0 c6 65 06 44 d4 0b 7b 24 db 10 22 20 9b 51 24 88 88 8c cf c7 c7 b1 f2 de c3 95 9f b3 5a 5c 37 1f ef b7 2f 4a c7 c9 f2 9a 01 9e cd e7 75 6e 3c dd f8 bb b9 29 ba dc 4e 49 3b ae a9 c5 b9 e1 25 c3 2a 4b 0d b4 a3 54 3f 44 65 a6 ab fb 19 25 28 57 84 f8 15 69 f3 7a 44 dd d4 a9
                                                                                                                                                                                                                          Data Ascii: U%N)5t$kr/RPrf!;jv9DlfpvM;jgu-n%+OorV4n_Na<mN_3rjE5KSxRV15Ff-XiXl6{]2!V(eD{$" Q$Z\7/Jun<)NI;%*KT?De%(WizD
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: f5 d7 a4 b1 ed 5d 9a b4 50 d6 49 33 41 1f 41 ac b8 a0 8f c4 6a a0 a2 27 8e d3 cd c7 9b 5c 0d 1b 5b cd 2f 31 7b 78 c3 1e af 6f c5 77 b3 72 2c 76 8f d1 6c b6 bc 9a e0 8b 21 fe c6 48 49 88 e7 d9 66 7c 71 8b 7e 63 af 82 10 00 00 05 8e 23 b4 6d c4 52 a6 68 5e 9f 12 c9 26 68 3f 72 b2 23 17 43 b4 88 ae fe 1b f8 6f 3d 1e f9 2d dc 53 dd 8e 53 b9 73 dc 27 65 fa dc fc a3 66 b6 fe 5d e9 5a 09 1d 9e 4b 07 1a b7 da 72 c6 88 88 ce bd 96 4f 0a 5a 2b d7 41 39 86 76 7c 00 00 00 00 00 01 8d 6e f7 ff 00 c5 c5 cc e7 ee 7b 0b f8 d2 c1 45 51 7c 36 90 13 3f 45 bf b5 bb ed c3 11 cb b2 cc f5 b1 96 88 4a 00 00 01 54 7a 6d fd b1 bf cf a4 64 e4 f2 d3 ce 66 23 97 86 12 95 7e 44 df 4a e8 e9 2c 9c dc 22 e4 b6 a2 62 9f 27 79 44 5c a2 ee f1 78 79 8a bc fc 56 6d 58 f9 19 37 9b fe ae e5 72
                                                                                                                                                                                                                          Data Ascii: ]PI3AAj'\[/1{xowr,vl!HIf|q~c#mRh^&h?r#Co=-SSs'ef]ZKrOZ+A9v|n{EQ|6?EJTzmdf#~DJ,"b'yD\xyVmX7r
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 63 f5 8e 6b b7 26 f9 ff 00 62 ec 8d ea 11 97 eb ee 59 82 97 87 8f ff 00 b7 7c 63 b4 3c 28 b0 d6 a8 af 53 0e ea 7f 31 e5 67 e6 6b 9b 8d af 08 f9 73 21 f5 9e af 79 fc 56 f8 ba 3c bd 24 bb 06 c2 9e 24 00 00 01 a4 f9 25 4d 2d 2b a6 95 16 93 23 eb 25 19 26 9e ea b4 17 db 6d 4d 38 ed 45 25 6d 5d 5c 0f 63 21 b5 df 8b b9 65 98 f3 9b fb 4c 8f 2b 54 5d ab db ec 56 c2 e4 3a 11 76 77 6c 82 33 d9 9d d9 66 74 23 33 38 19 0d af 89 d4 6b 07 88 b7 d4 f5 d7 07 85 23 f3 d7 e7 3d f5 fc b4 b4 59 f2 cf 82 19 ed 5e 7b 35 bc f3 9a d9 b3 2f 2b d6 37 39 74 6c 6a 0f ce a8 cc 38 19 75 8e 11 79 71 4d 50 df 5b 30 59 0d 36 3a 36 fd 2e bf fe 4c b8 fc bd 3f 6a 7f c1 d8 5c 47 c4 ce 88 51 a5 2b 59 13 9c 11 a9 28 35 24 cc fc 46 55 2f 18 8d b6 ba 8c c9 b9 97 56 ed ab 32 db 73 f6 3c be 5f 21
                                                                                                                                                                                                                          Data Ascii: ck&bY|c<(S1gks!yV<$$%M-+#%&mM8E%m]\c!eL+T]V:vwl3ft#38k#=Y^{5/+79tlj8uyqMP[0Y6:6.L?j\GQ+Y(5$FU/V2s<_!


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          131192.168.2.74987013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                          x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221803Z-16849878b786wvrz321uz1cknn00000008e0000000001qds
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          132192.168.2.74986913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                          x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221803Z-16849878b78dsttbr1qw36rxs800000008ag00000000hsyf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          133192.168.2.74987213.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                          x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221803Z-16849878b78hz7zj8u0h2zng14000000089000000000zmsa
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          134192.168.2.74987313.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:03 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                          x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221803Z-r197bdfb6b4k6h5jmacuw3pcw800000000q000000000tr4v
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          135192.168.2.74987435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC712OUTGET /images/widgets/111697.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 27 May 2023 10:37:31 GMT
                                                                                                                                                                                                                          ETag: "42669-5fcaa70e0a6a2"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 271977
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:04 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC7795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 c4 00 00 0c ce 08 03 00 00 00 67 d9 4a 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 02 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 64 65 66 2c 20 32 30 32 33 2f 30 32 2f 30 32 2d 31 32 3a 31 34 3a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRgJAtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: ef 46 99 28 a5 27 07 8b ea aa 2c 14 37 8b 7b c9 e9 c3 f9 02 47 fb 7b f5 72 e5 c7 b3 66 89 cb cc 9a 35 e6 9f 9e 0c 93 26 db 3a 6a be a5 0c 0b 78 7d 42 2c 00 e8 07 21 16 00 ef 4a 1a 3d f9 b9 2e 95 0a 59 b6 32 e5 60 18 47 e9 4f 83 76 ea 94 17 63 0d b3 4b a6 24 2c ea b4 86 4d e2 15 45 c3 af 42 a8 07 13 56 85 5d aa b0 80 37 24 c4 02 80 7e 10 62 01 f0 ce e4 d3 22 98 ca 16 c3 01 e3 2a 76 2a 6e 9d 46 d1 97 e5 32 5f 56 49 d6 64 da 0c 0d bc 78 34 61 7c 58 ac 50 d7 61 25 c5 8b 15 0f ee 0f 97 f1 95 52 2c e0 0d 08 b1 00 a0 1f 84 58 00 bc 33 e9 da e8 c0 50 05 59 45 94 55 f6 73 4f 9b 4f 93 d1 a5 01 56 53 c2 b5 b7 cc a8 be af 5f 27 be 35 b0 9d 81 5f 47 88 05 00 fd 20 c4 02 e0 ed 6a aa a1 8a cf 8b 01 84 59 a8 c6 09 4e 47 b7 ca af c3 c5 c2 73 83 e3 2c 5c d6 cf bd 6c 7b 15
                                                                                                                                                                                                                          Data Ascii: F(',7{G{rf5&:jx}B,!J=.Y2`GOvcK$,MEBV]7$~b"*v*nF2_VIdx4a|XPa%R,X3PYEUsOOVS_'5_G jYNGs,\l{
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 2a ab 4b 2b 10 43 16 27 f7 f2 22 b2 5a 86 52 4d 27 b9 87 47 d3 a6 eb 7b 32 5b 8e 24 94 5e 01 3b 40 88 05 00 fd 20 c4 62 db 1c cf af c1 c3 62 ec 55 67 33 ac 10 7f 23 1e e0 62 93 bb 71 88 cf f4 69 0f bf 2c 9a b2 4f 56 77 9f bd ac 8c 9f ae dc e9 b3 e3 bc 08 b0 5a cd ae 9a 9b f9 41 9d 90 65 f1 c1 cc 1b 00 ec 16 21 16 00 f4 83 10 8b 2d 73 14 f7 42 c8 74 76 e7 62 b3 af ea 8a ab b0 36 38 b0 49 68 93 95 98 e9 d1 d1 61 bb c8 ef 12 49 53 bf 75 36 40 3d 5d 2e 34 bb 60 11 80 6d 25 c4 02 2e f6 66 9d 15 fe 7c 73 ee a3 2b 57 4c 17 5f d3 33 8f 45 d1 6a 8f 52 27 67 10 09 b1 d8 36 79 12 87 7e c4 58 f1 b1 77 8b f3 4e 61 a2 68 70 5a 34 4d fb fa 74 1a 37 6d ae 42 eb a3 f8 74 78 7d b9 52 1a ed 25 97 f4 c1 0a ed 70 ab 88 a7 da 33 0e a6 cb 13 a6 93 2a 5c cd d6 03 32 80 5d 20 c4
                                                                                                                                                                                                                          Data Ascii: *K+C'"ZRM'G{2[$^;@ bbUg3#bqi,OVwZAe!-sBtvb68IhaISu6@=].4`m%.f|s+WL_3EjR'g6y~XwNahpZ4Mt7mBtx}R%p3*\2]
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 00 00 00 89 05 89 05 d6 10 26 05 b1 ed db 7b ae 30 84 4d 97 33 9b 82 a1 7f 96 43 04 03 26 e0 72 8b d2 9f 16 49 4e 62 e8 9c 6b e9 35 a7 e4 05 1f 4a a6 67 57 7c 7c a2 65 e3 a7 23 e9 a9 89 60 53 59 78 4d 12 52 2f 31 90 b1 a1 24 8a 7b 71 4f 78 2e 6d b9 b3 f8 a8 77 b4 84 a3 22 4a 7c ac fa 5a 32 5b ac e0 25 88 7f 78 85 75 df cb 89 8f 1f 86 07 eb 35 fe a2 0a 20 b1 00 60 58 4c 11 18 15 91 58 a6 aa ee e1 03 be ac 22 4b f9 ee ae c9 37 a5 51 9f ed a8 e6 f7 be 64 7a c0 42 b8 8f c7 a7 27 bb c3 e2 f3 0f 66 72 47 51 3e f5 4f 86 d1 7a 0c 93 1f 50 68 30 75 36 3a dc 8b fe aa 87 92 58 00 00 00 89 05 89 05 d6 86 f3 4d 83 d5 46 8f d2 ad 52 2b bb bb b5 5e 54 ff 4a 49 54 6c f7 be 1e e9 a2 f6 4a e9 c4 37 e5 a9 09 33 b3 8c a6 7a fe 72 6f ce a5 ca ee e2 a8 3e dd cf 6f 4a 7e 7e c8
                                                                                                                                                                                                                          Data Ascii: &{0M3C&rINbk5JgW||e#`SYxMR/1${qOx.mw"J|Z2[%xu5 `XLX"K7QdzB'frGQ>OzPh0u6:XMFR+^TJITlJ73zro>oJ~~
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 7a f6 7f 74 87 f1 48 43 e3 5a ba 81 b7 16 f3 38 da 48 db 14 f4 98 e9 4b 5b ef cb 8a ad 1b 3a 0c 00 00 40 62 41 62 81 65 46 48 84 9a 00 6d 2c 0f cf 22 ca 6d 4d d3 2e 9f 3b 51 02 56 94 30 45 94 56 3c d2 2f b8 71 a0 14 a9 89 a5 74 e4 a9 f0 e6 0a 57 09 eb c2 1a a4 0e 69 d3 b9 a9 eb bc 45 bd df dd f9 a4 17 6d 0f c1 d2 d7 b5 3b 77 48 6f 4e 9a 7a 62 04 21 e3 dd c4 c9 3b c0 0d 59 47 3d 93 36 23 cd 73 39 26 c9 09 0d d9 30 c3 ab 27 62 91 5d ff b9 3f 38 e8 01 90 58 90 58 60 43 94 03 b9 a9 56 a1 a8 7b 94 88 65 a8 5d 9c 64 d7 d8 a1 48 d7 ba 6b a6 9c c0 db 41 cd 75 5b 32 58 44 d9 79 10 cc 21 e8 0f 69 35 af c9 66 ee c6 45 23 0e 0c b9 9b d0 2d 0d e9 04 89 2f 44 d3 06 00 00 00 12 0b 12 0b 2c 07 9b fa 04 37 39 2a af a3 6b f6 45 4a 24 e2 85 4f ce 79 9c 84 c5 74 44 a3 60 c4
                                                                                                                                                                                                                          Data Ascii: ztHCZ8HK[:@bAbeFHm,"mM.;QV0EV</qtWiEm;wHoNzb!;YG=6#s9&0'b]?8XX`CV{e]dHkAu[2XDy!i5fE#-/D,79*kEJ$OytD`
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 56 12 48 2c b0 26 f6 be 6c f3 60 42 55 35 ba e8 03 89 88 69 76 72 f2 de 28 94 10 b5 ac 56 f9 a9 7d 37 57 ad d6 8f a3 3f 0a e5 87 7d 00 00 00 ca 04 24 16 28 11 ce 6b a1 52 7b 70 b1 ae 84 7f 0f 94 98 24 2b 0a 3d 0e 63 16 44 2d a0 04 17 08 0a 91 b3 0f 13 a1 b7 ef 6b 5d c9 ec ea 28 ea 5e 59 20 b1 c0 7a 98 d5 cd 6d ce c3 52 0d f3 18 9d 40 0e bb d7 5a e8 9f f5 c6 be 32 93 4a 60 b1 62 ef c1 6f f5 4f 88 f8 00 00 a0 8a 40 62 81 32 11 66 57 e9 fc 8f 9a 92 11 a4 34 93 16 ab a5 28 88 68 40 79 68 8a 6e 6a 20 3e ca fa f1 fe 6b 4d 9c b4 93 fe 1f e3 d8 55 13 48 2c b0 62 08 fb 9c f9 b2 c6 c2 dd 9b 51 14 eb 04 7d 41 60 36 a2 fd c1 30 4d 63 4d 56 d1 ef 8e 87 8a 32 e2 f2 c0 e8 64 84 06 73 59 06 7d fc 13 c2 3d 00 00 a8 24 90 58 a0 54 8c 93 c3 a6 34 6d 92 b1 b0 73 9e 90 58 7a
                                                                                                                                                                                                                          Data Ascii: VH,&l`BU5ivr(V}7W?}$(kR{p$+=cD-k](^Y zmR@Z2J`boO@b2fW4(h@yhnj >kMUH,bQ}A`60McMV2dsY}=$XT4msXz
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 0e 17 77 73 6f 30 b8 95 82 c3 e8 54 cf 74 6a 69 fe 9e d6 2e 30 b3 83 20 08 82 00 b1 00 b1 52 2c e3 e7 e1 28 2c 5b 19 6f f6 89 d9 0e 04 41 80 58 80 58 09 61 57 a1 8f 58 ae c8 34 4e d7 2b 6a 07 ac 08 82 52 e9 93 4f 68 3d 74 67 cd d8 ff b6 34 0c 43 93 e7 c9 3b cb 32 59 f7 1f 93 e8 03 66 fe b5 21 c5 c4 19 ad 63 a3 4f a7 a3 d9 7a f9 34 c8 b0 58 78 9e 94 16 86 e5 e1 46 37 97 50 7e 74 81 71 04 82 20 08 02 c4 02 c4 4a f1 72 60 fb 97 76 24 56 21 64 f2 6e d9 bb 43 10 04 41 80 58 49 bb 70 f9 20 83 15 e3 13 77 60 13 15 45 cd 7a 87 e3 0a ed 13 15 44 e5 e1 df 9c ce 8b 29 96 c8 9a 89 90 fe 07 cb bc 69 89 3c 95 2d 86 83 23 7f 33 cd 7e b6 56 ea a0 90 bc 7f 58 a5 30 d3 62 5e 46 d9 56 f3 7f 56 e1 03 58 62 41 10 04 41 80 58 80 58 69 5e 09 bc b5 1e 11 89 55 e0 f6 ee c0 58 10
                                                                                                                                                                                                                          Data Ascii: wso0Ttji.0 R,(,[oAXXaWX4N+jROh=tg4C;2Yf!cOz4XxF7P~tq Jr`v$V!dnCAXIp w`EzD)i<-#3~VX0b^FVVXbAAXXi^UX
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 2b 6d d8 44 50 7f 1e ed ca 1e fd 3b f3 fb 9d 68 8a b5 7d a3 e3 29 cb 68 e0 a1 f4 ec cb 12 07 58 3e 03 73 60 ac 7e 28 cb 32 79 d7 d1 79 22 f5 87 03 0e b0 36 82 83 e7 a7 68 19 40 ac 69 48 75 d6 fa 56 30 8b e1 c5 4a 5d d1 e4 5e d1 2f 83 07 3c 35 9f e8 42 00 86 78 ab f1 46 b1 ad 79 91 4a b4 a6 d5 dc b8 9a 89 03 88 9a 6f 53 d8 b7 af 78 35 c2 66 dd c7 b9 f4 c0 35 34 64 1e 69 e3 be c6 e5 be c1 c4 bf b3 9b 4b a3 b8 6a 87 02 a5 18 a4 48 17 b1 33 2c 76 d4 27 49 de a8 ec 54 97 9c 2f 67 77 7e 2c 20 08 82 20 08 10 0b 10 2b 3d 5a 5d ea 81 ac a2 7f bf 21 44 4e 3f b7 33 a1 20 ae dc 36 22 64 ba a1 c3 ce 16 d4 ab bf 03 93 1a 55 47 f7 95 e8 36 5e e0 1e 66 7e dd ee 32 78 6e 28 38 09 01 b1 26 af 06 f5 70 53 c5 e3 35 4a 65 78 87 29 2f 30 8b ba 0c a1 76 a8 74 9e e9 44 30 8c b3
                                                                                                                                                                                                                          Data Ascii: +mDP;h})hX>s`~(2yy"6h@iHuV0J]^/<5BxFyJoSx5f54diKjH3,v'IT/gw~, +=Z]!DN?3 6"dUG6^f~2xn(8&pS5Jex)/0vtD0
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 7e c5 19 2a 20 40 ac 11 7a ed c9 41 52 93 b7 18 08 32 bc 8e fd 15 1d 8e b6 49 9a c6 9e c0 91 12 47 58 2c 12 4b 64 08 8b 4c 68 dc 68 a7 37 a2 a8 a4 cc 64 d8 64 df bc 43 f1 b2 52 9a 2b 6b 2c 2a d2 d7 11 e1 b2 c4 ce 25 7c 9d f4 21 e2 63 0b 61 0d 51 9d 90 3d 76 17 08 0b 9a 2f 88 35 f8 60 06 88 05 88 05 88 05 88 05 f1 a5 a9 ea d2 2b 3b 18 2b b7 dd 7f b4 64 7f 7d 2b 5b e0 25 0d 9d 7c c2 b3 45 6f cf 93 7f 66 49 84 a5 12 d2 09 e7 23 16 4b 7a f0 32 31 0c cb 43 49 27 7f 61 f0 6a 7d 63 63 b2 b9 84 fc f6 3d 8c 93 80 58 e3 f4 57 bd 6e 05 be 24 0e ba c8 36 70 7a ad f3 b3 4a d1 e8 d0 f1 39 3c 73 50 76 3d 96 38 cc 7a 5a e4 d0 64 42 a3 86 96 5e 4f a7 b3 99 75 43 f7 58 28 87 f5 f9 4b 28 3c 8c 5c e4 aa b2 1d 6a 98 6c ed 3a 5c 6a 50 86 65 7e e5 73 35 30 2c 68 91 20 d6 30 9d
                                                                                                                                                                                                                          Data Ascii: ~* @zAR2IGX,KdLhh7ddCR+k,*%|!caQ=v/5`+;+d}+[%|EofI#Kz21CI'aj}cc=XWn$6pzJ9<sPv=8zZdB^OuCX(K(<\jl:\jPe~s50,h 0
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 89 79 d7 ff 79 d0 90 5a 1e a2 16 60 ce 9f 37 96 77 6e 72 83 c5 f2 e4 b2 62 ef ad dc 19 0e 16 b0 7a 78 23 2c e5 ad 1d 60 3c 8d 0c 0b b1 7a 06 66 e5 fa c1 88 dd eb fd 42 67 72 a1 dc be bc 57 3c 2e 9b eb 4f 18 ad fa 72 3f bc 29 0c e0 3c 66 a3 d1 01 b3 36 f3 7c bb f3 ee 46 8e 4c 4e d2 07 b1 0e 86 43 78 fe 33 c1 3d 5e 7d d8 67 2e fb 33 67 1a dc f3 c8 b9 7f 53 ae 0f bc 49 f9 20 c0 1d 9d a0 02 62 01 62 01 62 cd 5e 6f 6d 3a 16 ef 05 8f 61 85 bd b2 96 3f 11 08 e0 95 9f e3 bd 3c 02 a2 81 fa 24 15 96 a5 67 23 f5 2e fb ce ed 64 97 23 ec a0 58 99 3f 60 70 00 c4 9a 96 1a 87 4d 89 d1 0a 96 55 c7 32 c7 26 c3 2e ac 97 af 15 13 74 f1 7b 91 52 48 73 65 52 65 09 9d c5 8e 20 58 7d 60 7e 93 08 9d 28 b3 52 63 0e cf e7 bb 3d e9 41 2e 9f cb af 90 c0 71 df e9 fd f8 6c f6 e3 d1 d0
                                                                                                                                                                                                                          Data Ascii: yyZ`7wnrbzx#,`<zfBgrW<.Or?)<f6|FLNCx3=^}g.3gSI bbb^om:a?<$g#.d#X?`pMU2&.t{RHseRe X}`~(Rc=A.ql


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          136192.168.2.74987535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC712OUTGET /images/widgets/111696.png HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 27 May 2023 10:36:25 GMT
                                                                                                                                                                                                                          ETag: "41f3b-5fcaa6ceae7c0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 270139
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:04 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC7795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 12 c4 00 00 0c de 08 03 00 00 00 64 0f 48 da 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 02 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 31 20 37 39 2e 63 30 32 30 34 62 32 64 65 66 2c 20 32 30 32 33 2f 30 32 2f 30 32 2d 31 32 3a 31 34 3a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRdHtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: 10 0b 80 77 a3 4c 94 d2 93 83 45 75 55 16 8a 9b c5 bd e4 f4 e1 7c 81 a3 fd bd 7a b9 f2 e3 59 b3 c4 65 66 cd 1a f3 4f 4f 86 49 93 6d 1d 35 df 52 86 05 bc 3e 21 16 00 f4 83 10 0b 80 77 25 8d 9e fc 5c 97 4a 85 2c 5b 99 72 30 8c a3 f4 a7 41 3b 75 ca 8b b1 86 d9 25 53 12 16 75 5a c3 26 f1 8a a2 e1 57 21 d4 83 09 ab c2 2e 55 58 c0 1b 12 62 01 40 3f 08 b1 00 78 67 f2 69 11 4c 65 8b e1 80 71 15 3b 15 b7 4e a3 e8 cb 72 99 2f ab 24 6b 32 6d 86 06 5e 3c 9a 30 3e 2c 56 a8 eb b0 92 e2 c5 8a 07 f7 87 cb f8 4a 29 16 f0 06 84 58 00 d0 0f 42 2c 00 de 99 74 6d 74 60 a8 82 ac 22 ca 2a fb b9 a7 cd a7 c9 e8 d2 00 ab 29 e1 da 5b 66 54 df d7 af 13 df 1a d8 ce c0 af 23 c4 02 80 7e 10 62 01 f0 76 35 d5 50 c5 e7 c5 00 c2 2c 54 e3 04 a7 a3 5b e5 d7 e1 62 e1 b9 c1 71 16 2e eb e7 5e
                                                                                                                                                                                                                          Data Ascii: wLEuU|zYefOOIm5R>!w%\J,[r0A;u%SuZ&W!.UXb@?xgiLeq;Nr/$k2m^<0>,VJ)XB,tmt`"*)[fT#~bv5P,T[bq.^
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC8000INData Raw: fe 56 56 57 59 5d 5a 81 18 b2 38 b9 97 17 91 d5 32 94 6a 3a c9 3d 3c 9a 36 5d df 93 d9 72 24 a1 f4 0a d8 01 42 2c 00 e8 07 21 16 db e6 78 7e 0d 1e 16 63 af 3a 9b 61 85 f8 1b f1 00 17 9b dc 8f 43 7c a6 4f 7b f8 65 d1 94 7d b2 ba fb ec 65 65 fc 74 e5 4e 9f 1d e7 45 80 d5 6a 76 d5 dc cc 0f ea 84 2c 8b 0f 66 de 00 60 b7 08 b1 00 a0 1f 84 58 6c 99 a3 b8 17 42 a6 b3 3b 17 9b 7d 55 57 5c 85 b5 c1 81 4d 42 9b ac c4 4c 8f 8e 0e db 45 7e 97 48 9a fa ad b3 01 ea e9 72 a1 d9 05 8b 00 6c 2b 21 16 70 b1 37 eb ac f0 e7 9b 73 1f 5d b9 62 ba f8 9a 9e 79 2c 8a 56 7b 94 3a 39 83 48 88 c5 b6 c9 93 38 f4 23 c6 8a 8f bd 5b 9c 77 0a 13 45 83 d3 a2 69 da d7 a7 d3 b8 69 73 15 5a 1f c5 a7 c3 eb cb 95 d2 68 2f b9 a4 0f 56 68 87 5b 45 3c d5 9e 71 30 5d 9e 30 9d 54 e1 6a b6 1e 90 01
                                                                                                                                                                                                                          Data Ascii: VVWY]Z82j:=<6]r$B,!x~c:aC|O{e}eetNEjv,f`XlB;}UW\MBLE~Hrl+!p7s]by,V{:9H8#[wEiisZh/Vh[E<q0]0Tj
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 05 da 09 00 00 20 b1 20 b1 c0 1a c2 a4 20 b6 7d 7b cf 15 86 b0 e9 72 66 53 30 f4 cf 72 88 60 c0 04 5c 6e 51 fa d3 22 c9 49 0c 9d 0b 2d bd e6 94 bc e0 23 c9 f4 ec 8a 8f 4f b4 6c fc 74 24 3d 35 11 6c 2c 0b af 49 42 ea 25 06 32 36 94 44 71 2f ee 09 cf a5 2d 77 16 1f f5 8e 96 70 54 44 89 8f 55 5f 4b 66 8b 15 bc 04 f1 0f af b0 ee 7b 39 f1 f1 a3 f0 60 bd c6 5f 54 01 24 16 00 0c 8b 29 02 a3 22 12 cb 54 d5 3d 7c c0 97 55 64 29 df dd 35 f9 a6 34 ea b3 1d d5 fc de 97 4c 0f 59 08 f7 f1 f8 f4 64 77 58 7c fe c1 4c ee 28 ca a7 fe c9 30 5a 8f 61 f2 03 0a 0d a6 ce 46 87 7b d1 5f f5 50 12 0b 00 00 20 b1 20 b1 c0 da 70 be 69 b0 da e8 51 ba 55 6a 65 77 b7 d6 8b ea 5f 29 89 8a ed de d7 03 5d d4 5e 29 9d f8 a6 3c 35 61 66 96 d1 58 cf 5f ee cd 85 54 d9 5d 1c d5 a7 fb f9 4d c9
                                                                                                                                                                                                                          Data Ascii: }{rfS0r`\nQ"I-#Olt$=5l,IB%26Dq/-wpTDU_Kf{9`_T$)"T=|Ud)54LYdwX|L(0ZaF{_P piQUjew_)]^)<5afX_T]M
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 3a e4 4f cf fe 8f ee 30 1e 69 68 5c 4b 37 f0 d6 62 1e 47 1b 69 9b 82 1e 33 7d 69 eb 7d 59 b1 75 43 87 01 00 00 48 2c 48 2c b0 cc 08 89 50 13 a0 4d e5 e1 59 44 b9 ad 69 da e5 73 27 4a c0 8a 12 a6 88 d2 8a 47 fa 05 37 0e 94 22 35 b1 94 8e 3c 15 de 5c e1 2a 61 9d 5b 83 d4 21 6d 3a 37 75 9d b7 a8 f7 bb 3b 9f f4 a2 ed 21 58 fa ba 76 e7 0e e9 cd 49 53 4f 8c 20 64 bc 9f 38 79 07 b8 21 eb a8 67 d2 66 a4 79 2e a7 24 39 a1 21 1b 66 78 f5 44 2c b2 eb 3f f7 07 07 3d 00 12 0b 12 0b 6c 88 72 20 37 d5 2a 14 75 8f 12 b1 0c b5 8b 93 ec 1a 3b 14 e9 5a 77 cd 94 13 78 3b a8 b9 6e 4b 06 8b 28 3b 0f 83 39 04 fd 21 ad e6 35 d9 cc dd b8 68 c4 81 21 77 13 ba a5 21 9d 20 f1 85 68 da 00 00 00 40 62 41 62 81 e5 60 53 9f e0 26 47 e5 75 74 cd 3e 4f 89 44 bc f0 c9 b9 88 93 b0 98 8e 68
                                                                                                                                                                                                                          Data Ascii: :O0ih\K7bGi3}i}YuCH,H,PMYDis'JG7"5<\*a[!m:7u;!XvISO d8y!gfy.$9!fxD,?=lr 7*u;Zwx;nK(;9!5h!w! h@bAb`S&Gut>ODh
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 19 a0 df 56 12 48 2c b0 26 f6 be 6c f3 60 42 55 35 ba e8 03 89 88 69 76 72 f2 ce 28 94 10 b5 ac 56 f9 a9 7d 37 57 ad d6 8f a3 3f 0a e5 87 7d 00 00 00 ca 04 24 16 28 11 ce 6b a1 52 7b 70 b1 ae 84 7f 0f 94 98 24 2b 0a 3d 0e 63 16 44 2d a0 04 17 08 0a 91 b3 0f 13 a1 b7 ef 6b 5d c9 ec ea 28 ea 5e 59 20 b1 c0 7a 98 d5 cd 6d ce c3 52 0d f3 18 9d 40 0e bb d7 5a e8 9f f5 c6 be 32 93 4a 60 b1 62 ef c1 6f f5 4f 88 f8 00 00 a0 8a 40 62 81 32 11 66 57 e9 fc 8f 9a 92 11 a4 34 93 16 ab a5 28 88 68 40 79 68 8a 6e 6a 20 3e ca fa f1 fe 6b 4d 9c b4 93 fe 9f e2 d8 55 13 48 2c b0 62 08 fb 9c f9 b2 c6 c2 dd 9b 51 14 eb 04 7d 41 60 36 a2 fd c1 30 4d 63 4d 56 d1 ef 8e 87 8a 32 e2 f2 c0 e8 64 84 06 73 59 06 7d fc 13 c2 3d 00 00 a8 24 90 58 a0 54 4c 93 c3 a6 34 6d 92 b1 b0 73 91
                                                                                                                                                                                                                          Data Ascii: VH,&l`BU5ivr(V}7W?}$(kR{p$+=cD-k](^Y zmR@Z2J`boO@b2fW4(h@yhnj >kMUH,bQ}A`60McMV2dsY}=$XTL4ms
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 57 81 c3 c5 dd dc 1b 0c 6e a5 e0 30 3a d5 33 9d 5a 9a bf a7 b5 0b cc ec 20 08 82 20 40 2c 40 ac 14 cb f8 59 38 0a cb 56 c6 9b 7d 62 b6 03 41 10 20 16 20 56 42 d8 55 e8 23 96 2b 32 8d d3 f5 8a da 01 2b 82 a0 54 fa e4 13 5a 0f dd 5b 33 76 be 2d 0d c3 d0 e4 79 f2 ce b2 4c d6 fd c7 24 fa 80 99 7f 6d 48 31 71 46 eb d8 e8 d3 e9 68 b6 5e 3e 0d 32 2c 16 9e 27 a5 85 61 79 b8 d1 cd 25 94 1f 5d 60 1c 81 20 08 82 00 b1 00 b1 52 bc 1c d8 fe 95 1d 89 55 08 99 bc 5b f6 ee 10 04 41 10 20 56 d2 2e 5c 3e c8 60 c5 f8 c4 1d d8 44 45 51 b3 de e1 b8 42 fb 44 05 51 79 f8 37 a7 f3 62 8a 25 b2 66 22 a4 ff c1 32 6f 5a 22 4f 65 8b e1 e0 c8 df 4c b3 9f ad 95 3a 28 24 ef 1f 56 29 cc b4 98 97 51 b6 d5 fc 9f 55 f8 00 96 58 10 04 41 10 20 16 20 56 9a 57 02 6f ad 47 44 62 15 b8 bd 3b 30
                                                                                                                                                                                                                          Data Ascii: Wn0:3Z @,@Y8V}bA VBU#+2+TZ[3v-yL$mH1qFh^>2,'ay%]` RU[A V.\>`DEQBDQy7b%f"2oZ"OeL:($V)QUXA VWoGDb;0
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 02 c4 4a 1b 36 11 d4 9f 45 bb b2 47 ff ce fc 7e 3b 9a 62 6d df e8 78 ca 32 1a 78 28 3d ff b2 c4 01 96 cf c0 1c 18 ab 1f ca b2 4c de 75 74 9e 48 fd e1 80 03 ac 8d e0 e0 f9 29 5a 06 10 6b 1a 52 9d b5 be 15 cc 62 78 b1 52 57 34 b9 57 f4 cb e0 01 4f cd 27 ba 10 80 21 de 6a bc 51 6c 6b 5e a4 12 ad 69 35 37 ae 66 e2 00 a2 e6 db 14 f6 ed 2b 5e 8d b0 59 f7 71 2e 3d 70 0d 0d 99 47 da b8 af 71 b9 63 30 f1 ef ec e6 d2 28 ae da a1 40 29 06 29 d2 45 ec 0c 8b 1d f5 49 92 37 2a 3b d5 25 e7 cb d9 9d 1f 0b 08 82 20 08 02 c4 02 c4 4a 8f 56 97 7a 20 ab e8 df 6f 08 91 d3 cf ed 4c 28 88 2b b7 8d 08 99 6e e8 b0 b3 05 f5 ea ef c0 a4 46 d5 d1 7d 25 ba 8d 17 b8 87 99 5f 77 ba 0c 9e 1b 0a 4e 42 40 ac c9 ab 41 3d dc 54 f1 78 8d 52 19 de 61 ca 0b cc a2 2e 43 a8 1d 2a 9d 67 3a 11 0c
                                                                                                                                                                                                                          Data Ascii: J6EG~;bmx2x(=LutH)ZkRbxRW4WO'!jQlk^i57f+^Yq.=pGqc0(@))EI7*;% JVz oL(+nF}%_wNB@A=TxRa.C*g:
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 1e ae 5f 71 86 0a 08 10 6b 84 5e 7b 72 90 d4 e4 2d 06 82 0c af 63 7f 45 87 a3 6d 92 a6 b1 27 70 a4 c4 11 16 8b c4 12 19 c2 22 13 1a 37 da e9 8d 28 2a 29 33 19 36 d9 37 ef 50 bc ac 94 e6 ca 1a 8b 8a f4 75 44 b8 2c b1 73 09 5f 27 7d 88 f8 d8 42 58 43 54 27 64 8f dd 07 c2 82 e6 0b 62 0d 3e 98 01 62 01 62 01 62 01 62 41 7c 69 aa ba f4 ca 0e c6 ca 6d f7 1f 2d d9 5f df ca 16 78 49 43 27 9f f0 6c d1 db f3 e4 9f 59 12 61 a9 84 74 c2 f9 88 c5 92 1e bc 4c 0c c3 f2 50 d2 c9 5f 18 bc 5a df d8 98 6c 2e 21 bf 7d 0f e3 24 20 d6 38 fd 55 af 5b 81 2f 89 83 2e b2 0d 9c 5e eb fc ac 52 34 3a 74 7c 0e cf 1c 94 5d 8f 25 0e b3 9e 16 39 34 99 d0 a8 a1 a5 d7 d3 e9 6c 66 dd d0 3d 16 ca 61 7d fe 12 0a 0f 23 17 b9 aa 6c 87 1a 26 5b fb 0e 97 1a 94 61 99 5f f9 5c 0d 0c 0b 5a 24 88 35
                                                                                                                                                                                                                          Data Ascii: _qk^{r-cEm'p"7(*)367PuD,s_'}BXCT'db>bbbbA|im-_xIC'lYatLP_Zl.!}$ 8U[/.^R4:t|]%94lf=a}#l&[a_\Z$5
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: f6 5d 62 de f5 7f 1e 34 a4 96 87 a8 05 98 f3 e7 8d e5 9d 9b dc 60 b1 3c b9 ac d8 7b 2b f7 86 83 05 ac 1e de 08 4b 79 6b 07 18 4f 23 c3 42 ac 9e 81 59 b9 7e 30 62 ff 7a bf d0 99 5c 28 b7 2f ef 15 8f cb e6 fa 13 46 ab be dc 8f 6f 0a 03 38 8f d9 68 74 c0 ac cd 3c df ee bc bb 91 23 93 93 f4 41 ac 83 e1 10 9e ff 4c 70 8f 57 1f f6 99 cb fe dc 99 06 f7 3c 72 ee df 94 eb 03 6f 52 3e 08 70 47 27 a8 80 58 80 58 80 58 b3 d7 5b 9b 8e c5 7b c1 63 58 61 af ac e5 4f 04 02 78 e5 e7 78 2f 8f 80 68 a0 3e 49 85 65 e9 f9 48 bd cb be 73 27 d9 e5 08 3b 28 56 e6 0f 18 1c 00 b1 a6 a5 c6 61 53 62 b4 82 65 d5 b1 cc b1 c9 b0 0b eb e5 6b c5 04 5d fc 5e a4 14 d2 5c 99 54 59 42 67 b1 23 08 56 1f 98 df 24 42 27 ca ac d4 98 c3 f3 f9 6e 4f 7a 90 cb e7 f2 2b 24 70 dc f7 7a 3f 3e 9b fd 78
                                                                                                                                                                                                                          Data Ascii: ]b4`<{+KykO#BY~0bz\(/Fo8ht<#ALpW<roR>pG'XXX[{cXaOxx/h>IeHs';(VaSbek]^\TYBg#V$B'nOz+$pz?>x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          137192.168.2.74987635.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:03 UTC703OUTGET /images/13205.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 09 Apr 2016 10:52:47 GMT
                                                                                                                                                                                                                          ETag: "45cc3-5300b1ca67dc0"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 285891
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:04 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 00 14 0f d2 12 61 dc 75 9b 31 f7 93 be ea 37 0a 32 a6 4a c8 59 3e 6f 90 7c a5 61 35 91 ef 16 cb ec bb 18 a9 3c 4c 9c 5b 29 4b 84 fc 85 86 41 a4 69 1d e2 f7 6e c8 c1 b3 b9 13 91 10 55 55 54 04 c0 3a 8e 61 dc 46 28 54 af 49 2a 60 65 cf b6 8f 6d 1c 45 da f7 11 5e 70 de 1b bc e4 8b ec 05 f7 24 38 c9 92 72 79 31 c5 61 cc c3 49 87 35 8a e5 58 ec 58 9e ad 5c ac b2 2c 69 59 56 51 50 01 44 4e af aa 73 fb fd 3d 25 2c 94 4a 4e 6e ac d6 83 ef 93 ff 00 fe b9 3f f9 ef 7f fc 97 b5 0c bd 63 8f 98 d5 8f b6 57 f9 48 fb 7c ff 00 8e ff 00 14 3f b7 cd 0b 42 ec fe 47 d8 ce e1 7d 49 84 75 fd fd f0 1f f9 59 f1 3f fc 5d a7 3f b6 54 f6 a1 99 36 32 66 1e fb 11 7f 95 c3 84 3f d9 42 5f fb 5e dc f4 2b b9 f2 33 b5 9e cf 6e a9 d2 a2 d5 9c b9 59 eb d5 28 54 7a 81 69 7b 3c d4 6c 0c 5a 5d
                                                                                                                                                                                                                          Data Ascii: au172JY>o|a5<L[)KAinUUT:aF(TI*`emE^p$8ry1aI5XX\,iYVQPDNs=%,JNn?cWH|?BG}IuY?]?T62f?B_^+3nY(Tzi{<lZ]
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 47 64 ca 1a a6 c7 ec 63 5c e8 65 6e eb f7 99 d7 3d 44 93 ab a6 30 d0 0d 00 d0 0d 00 d0 0d 00 d0 0d 00 d0 0d 00 d0 11 6e 6e cc d8 ef 8e f8 8f 22 67 1c b3 60 6f 57 c7 18 ba ab 2b 70 b6 cd 38 12 88 b6 8b 89 6e 65 8c 83 34 0c 72 19 f4 ac 8a fd 0d 99 35 20 fa ae 9d ac 9a 29 80 9c e5 01 12 93 6e 8b 32 86 e2 e7 2c 30 0f 33 71 1c 06 6d e3 9e 45 84 c8 94 59 d4 11 f5 55 8f 5c a9 4d 56 a5 4c 82 6b ba ac dc a0 15 31 65 2a d6 78 df 50 01 76 4e d3 4d 40 0d 8e 4e b4 8e 45 0c 0d 38 ba 3c cc 5b 77 26 ec 23 c2 3e 73 d5 6d d6 fa f5 2e bf c7 4e 46 0c 6c a4 9c 26 63 c6 d1 8c 2b 70 f3 33 e5 66 75 1b fe 96 e9 ec 53 6b 5e b8 43 ba 70 91 3e 2d f7 a6 da 6d 32 17 a9 37 a0 50 3a 4a 0a e1 72 51 ec 3a b7 75 06 59 d8 df f7 4c 32 2d 8a db db 83 21 d3 26 94 32 f1 78 af 94 37 ca f5 45 41
                                                                                                                                                                                                                          Data Ascii: Gdc\en=D0nn"g`oW+p8ne4r5 )n2,03qmEYU\MVLk1e*xPvNM@NE8<[w&#>sm.NFl&c+p3fuSk^Cp>-m27P:JrQ:uYL2-!&2x7EA
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: e2 41 01 12 94 7c 02 4c 53 57 0e e8 ff 00 76 2a 95 cb 6c b7 6d e4 57 12 b2 7d 6b 04 64 9c 83 25 21 62 c8 98 e2 ed 0b 26 ef 16 5a ee 52 8e 1c 3e 94 b7 c4 4c 56 d3 79 39 45 91 9d 7c b0 ad 22 82 71 b2 6d 5c b9 39 dc 26 44 0e 65 01 58 a1 7a 17 5c 55 1e 28 b3 4e d9 7f 77 03 9e 9c 3f e7 af 1e f9 1f 94 ee fc 65 90 c7 78 72 e7 2b 60 b0 16 9b 90 32 14 b4 fc c3 15 6b 53 f0 08 12 b9 19 29 89 20 d1 5d ca ee 65 93 54 a5 78 bb 22 82 25 30 98 c5 38 01 0c a1 54 ee c6 51 69 56 a4 fd de 3f ee f9 f3 33 b8 5f 39 2e 7c 99 c2 f9 33 8c 75 8a 1d 8a 95 8e ab 6c a2 72 85 cf 2a c2 db 92 7d 51 ad 37 86 92 55 d3 0a a6 17 ba c3 11 a2 ee 91 13 20 62 3f 39 cc 9e c2 62 90 7d dd 49 16 ee 46 31 a3 a9 52 76 54 ec 19 cc 3e dc 3c d1 0e 46 67 0c 93 c6 ab 55 20 31 35 ee 87 f2 bc 55 71 ca 33 96
                                                                                                                                                                                                                          Data Ascii: A|LSWv*lmW}kd%!b&ZR>LVy9E|"qm\9&DeXz\U(Nw?exr+`2kS) ]eTx"%08TQiV?3_9.|3ulr*}Q7U b?9b}IF1RvT><FgU 15Uq3
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 4c 1b 9b ff 00 f3 af cf 3f f1 f7 42 9d 10 e8 5e 81 ff 00 49 af 72 3f fe 98 37 37 ff 00 e7 5f 9e 7f e3 ee 83 44 3a 17 a0 db 9b ee a3 f2 8b 93 1c 8a b8 f3 69 af 20 b9 13 9d 73 ab 6a a5 67 03 2f 56 6f 98 f2 e5 ff 00 27 21 5a 5e 62 53 2c a7 2e b4 02 37 6b 04 da 70 ca ca 27 1a dc ae 4c dc 13 15 c1 04 c0 fd 40 42 ec 45 9b c9 2a 51 50 cf 17 76 8e e8 b8 d7 b5 c7 1e 11 c9 53 d1 6d 6f 19 6e fa f9 e5 6f 08 e2 95 1f af 1d f6 c6 7d 8a 6d 16 9b 99 98 7e d9 b3 b5 a3 29 f4 e6 4f d1 71 20 b8 14 0e a2 8b 37 6a 98 95 57 24 39 64 b7 08 39 ba 70 3a da 79 43 dd 77 b8 27 2f 6d b2 76 8c bb c9 ec a2 8c 7b e5 17 06 58 f7 1f da a6 f1 ce 2f 81 64 a9 cc 24 8f 89 a2 d4 a4 23 61 94 2a 28 88 24 2e 9e 95 e4 8a e4 21 7e 21 ca c6 0e ad 41 94 a1 18 e4 8a 0f 03 f7 1b e7 5f 1a 6d 51 56 ec 35
                                                                                                                                                                                                                          Data Ascii: L?B^Ir?77_D:i sjg/Vo'!Z^bS,.7kp'L@BE*QPvSmono}m~)Oq 7jW$9d9p:yCw'/mv{X/d$#a*($.!~!A_mQV5
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: c2 af 4a 82 05 4c e9 aa aa 42 dd cb 9a 30 59 97 cd de 37 ee d9 63 4e 2a f1 d2 e3 ca ee 16 dc 72 3c c4 16 29 66 da 7b 2c e2 2c 95 29 11 66 74 85 25 33 b6 61 2f 72 a1 59 23 20 60 1f 10 b5 90 38 3f 93 8f 92 07 62 76 7f 14 e1 07 29 82 09 b3 50 53 0b ad bd 32 34 e6 d0 be 76 87 7d da 2f f2 3d f1 cb ff 00 3a f3 d7 f6 f2 bf ea 4c 4b bf b4 64 0b de 4f b0 8c af 73 1e 53 e0 cc e1 8d b2 35 4b 0d 90 b4 d9 3a 27 21 ad 13 31 12 73 f2 cf 61 6b 4e db be c7 32 d5 7a cb 27 b1 ed 2c 36 61 4a 5e 42 3d c0 39 77 1c 99 19 b7 6c 26 5c fe 91 11 11 30 b9 a1 34 44 c3 d8 53 b0 7f 16 6b 03 01 ca 0c e9 16 e2 ce 98 28 d1 fd b3 3d f2 de af 87 a5 13 93 72 41 50 89 c7 c0 57 a7 71 c4 3b 43 22 00 22 d9 ba ed de 2a 25 0f ce 19 61 f1 18 27 bc b9 27 87 b0 d3 03 b9 86 01 e3 1f 1b f9 67 73 c7 fc
                                                                                                                                                                                                                          Data Ascii: JLB0Y7cN*r<)f{,,)ft%3a/rY# `8?bv)PS24v}/=:LKdOsS5K:'!1sakN2z',6aJ^B=9wl&\04DSk(=rAPWq;C""*%a''gs
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 43 09 8c 63 08 98 c6 11 11 1d f4 2f 9d 99 5f 76 9f 82 76 3e 20 70 3c f9 1f 24 c2 3c af e5 7e 58 58 63 f2 ac b4 24 9b 10 61 2f 5e c6 d1 71 8a 45 e2 68 39 54 4e 5f 8a 2b c7 71 8f 5f ce f4 2a 24 3b 72 4e 95 03 a4 9a a9 2b d5 26 25 d9 6a 96 19 23 46 3e f3 3f e5 51 e7 77 f8 c4 de 7f ef 94 75 0c c8 b7 f2 23 3e ff 00 73 bb fa b4 73 77 fb 17 e1 ff 00 e9 ae e5 a2 2d df c9 1b a0 f2 fb fe 49 9c a1 ff 00 17 6c d9 fd ad 6c da 92 c2 cd 1d 32 5a 83 38 ec e9 fb b0 df e4 8f c4 bf d9 43 38 7f 6c 29 4d 11 89 77 e7 66 a5 3f 79 fb fc ad b9 4b fb 15 61 1f e9 11 96 8c bf 67 e4 2b af ba a9 fe 54 e2 ff 00 8b 86 5e fe 78 52 74 22 f7 c9 e7 3b 2a 75 26 29 d3 d1 dc d7 fc a4 7d c1 bf c7 7f 95 ff 00 db e6 fb a8 33 61 f2 2e c4 6c e3 f7 39 3f f2 e3 9f 5f f9 a9 c7 4f e7 be 65 d1 16 af f0
                                                                                                                                                                                                                          Data Ascii: Cc/_vv> p<$<~XXc$a/^qEh9TN_+q_*$;rN+&%j#F>?Qwu#>ssw-Ill2Z8C8l)Mwf?yKag+T^xRt";*u&)}3a.l9?_Oe
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 43 7b 0e 2f b3 d1 6f d1 33 2d cc ba 48 24 f6 2d a4 25 95 5b 20 22 a9 d5 01 f4 dd 47 b6 72 99 00 c7 51 22 14 a6 10 82 fa bb 07 c4 90 f0 6f dd c0 ee c5 99 ac 2d 23 26 30 14 66 0e ae aa 08 9d e5 e3 34 df aa 30 70 f1 e5 59 64 49 d0 7a fd 5a 4e df 90 5e 38 04 14 3a bd 28 43 28 42 82 42 55 0e 43 99 32 9c 43 bb 05 d6 6e bd da 23 b2 2e 1e ed 64 85 82 fc 4c 83 63 cc 1c 88 be 56 4f 52 b8 5f d4 07 d5 3a 5c 7d 55 79 18 a9 a5 aa 95 4a 03 69 57 ed 0e d7 e6 f0 cd 96 52 46 4d 67 af 95 3a 20 28 fc 1a 67 51 03 49 62 77 1c fb 0c e0 68 5b 1a 01 a0 3a eb bb 99 f6 27 ee a9 c8 3e 7e f2 cf 36 62 0e 2c fd ae c6 39 33 33 da ad 94 8b 37 e9 bf 8e 50 1f 3b af c9 2e 99 d9 3f f9 35 9f 2f 42 d8 23 7d 62 94 47 d2 76 d1 ba e5 fd b1 03 50 64 c2 e4 14 52 6f 13 2f 3f 76 cb b6 47 38 38 07 93
                                                                                                                                                                                                                          Data Ascii: C{/o3-H$-%[ "GrQ"o-#&0f40pYdIzZN^8:(C(BBUC2Cn#.dLcVOR_:\}UyJiWRFMg: (gQIbwh[:'>~6b,9337P;.?5/B#}bGvPdRo/?vG88
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 58 b8 a5 4c 78 7a 6a 99 64 bc 06 ab 12 95 98 2e d5 34 95 15 50 a9 c5 e4 3a cb 73 a8 99 40 e6 6b 15 6c a2 b4 68 65 0a 4d 80 aa 1d b2 05 11 00 f0 01 df 5d 07 82 eb 1d 95 8b 72 cd 5a b8 bd 17 68 73 5e 35 6a e7 30 dc df 8f cb 3b b6 9f a6 d5 4c ba 01 83 dd fc 8f e4 47 fd a1 be 9f d4 f2 d7 78 70 87 99 3a 4c 60 29 ba 36 15 10 01 0e 83 06 e0 61 00 10 df cc 37 0d 01 81 fc 71 94 39 62 f7 25 61 69 eb 06 41 ce a7 a2 5a 39 19 15 51 b0 ba 96 62 c1 bd 02 7e b4 a6 49 b8 41 30 a3 c1 33 25 59 2b 42 37 78 bb 7c 45 a9 bd b1 07 69 37 62 d2 a9 1d 0e aa 2e 3d 32 20 aa a0 64 af 25 5a b9 48 e5 b7 28 ab f4 6c 71 0b 0e de bd 88 5b bc e3 9d f1 bd 85 b4 94 b5 cf 23 49 43 d8 8f 28 c1 6a f1 db 22 0d 15 86 90 6c cc 10 2a aa 10 0a b1 8a 5e a5 7d 6e a4 40 b2 3a cb fe 7b 12 b5 95 92 89 6b
                                                                                                                                                                                                                          Data Ascii: XLxzjd.4P:s@klheM]rZhs^5j0;LGxp:L`)6a7q9b%aiAZ9Qb~IA03%Y+B7x|Ei7b.=2 d%ZH(lq[#IC(j"l*^}n@:{k
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 79 73 c3 ae 2e 23 0d 30 d0 ed 16 70 a8 b5 3e c1 f9 85 90 05 08 50 2a 9d 45 f0 d0 15 26 63 c2 74 ac e5 5e 65 5d b9 84 aa 28 46 c8 96 52 3a 42 11 e2 2c a4 99 b9 04 54 6e a8 24 a3 a6 8f da 9d 07 28 2a 25 50 8a 22 70 1d 80 43 63 14 04 00 e7 5b 63 0a 7b 5c 6c 18 9d 38 f5 06 97 f6 6d 5a b1 98 9d ca a2 e5 48 c5 db 1d ba e7 3b c0 12 ac 0f 55 15 0c a0 aa 1b 08 2a 3d 41 b7 80 68 0a 73 0c e0 ca 3e 0b 86 94 86 a5 fc dd 72 cd 48 12 46 49 fc e3 d4 1e c8 39 51 14 85 16 a8 09 da b3 8f 6a 9b 66 89 98 c0 99 4a 89 4d b9 cc 26 13 08 ef a0 38 1a a7 1a 31 8d 37 2a 4c e5 f8 66 f3 01 68 99 5e 59 df c2 b9 91 4d 68 58 c7 b3 a2 a8 cb bc 8b 66 56 89 3a 49 67 df 10 a8 09 55 5d 64 d3 2a a6 04 ca 40 d8 00 06 53 e3 3e 31 cc 36 da ed ce e2 de 64 f2 b5 e6 cd d8 fa 31 b2 29 b4 61 33 1a d1
                                                                                                                                                                                                                          Data Ascii: ys.#0p>P*E&ct^e](FR:B,Tn$(*%P"pCc[c{\l8mZH;U*=Ahs>rHFI9QjfJM&817*Lfh^YMhXfV:IgU]d*@S>16d1)a3


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          138192.168.2.74987713.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                          x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221804Z-17c5cb586f6q4vmqk5qfzgptrg00000001v0000000006t8n
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          139192.168.2.74987813.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                          x-ms-request-id: cfcfc7b9-001e-0065-0f5b-260b73000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221804Z-17c5cb586f6g6g2sbe6edp75y400000001h00000000075e4
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          140192.168.2.74987913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                          x-ms-request-id: a2526616-701e-0050-123d-266767000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221804Z-r197bdfb6b4r9fwf6wxpr8zer000000000r000000000b7rs
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          141192.168.2.74988013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                          x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221804Z-16849878b78jfqwd1dsrhqg3aw00000008g0000000001xy1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          142192.168.2.74988113.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                          x-ms-request-id: 23333e9c-201e-003f-1e18-266d94000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221804Z-r197bdfb6b4kkm84nqp5tf0pvs00000000pg000000000gdn
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          143192.168.2.74988235.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC702OUTGET /images/6388.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 01 Aug 2015 02:54:56 GMT
                                                                                                                                                                                                                          ETag: "2fa64-51c370fb74000"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 195172
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:04 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: e1 58 52 49 c2 d4 5f 6d 14 ee cb db b9 4a 5b b7 66 2e 9b b3 fc 5f c5 fe be 71 79 4c f4 7d 8c 4a 9d ca 2c 44 40 3e af d1 f4 ff 00 1b 2c bb 86 e2 ce 03 97 61 ce 2b 0f 4f 87 e9 65 a7 74 d8 43 6c 6f b0 fd 34 7f a7 a0 0e 3c 5a 89 6d 8d 70 47 01 66 22 1d 7e af 5f cc cb 8a e1 af bd 80 e3 d8 74 ee 19 f4 eb e9 f8 fe 1f c5 d3 2f c6 66 a2 fe 23 44 89 78 dc f2 61 ba bc 72 6d 02 4a d6 57 7f 72 d1 b6 a9 56 eb ed ad 28 e9 f7 b7 13 62 44 53 4d 9a b6 8a a9 dc 82 8d eb 3b 0e 39 92 64 04 5e a6 04 4d f9 11 4d b3 d0 51 12 a4 64 79 16 c7 bf e5 ec d9 0a 76 5f 36 3b 7e d4 1b f6 64 be 7a 3e e9 2d 57 6a 6a b1 7d 01 e7 37 92 7b 0f 9a 5b 43 57 23 1b 1d 4b 62 0f ee f9 29 7b 51 d5 cb c3 9d 29 cf 6a 4d ba c5 fd 97 27 28 d2 4d b7 e8 d1 a1 37 b6 b0 e4 ce a1 a2 ef 2d 37 65 6f 6b d7 7b 0e
                                                                                                                                                                                                                          Data Ascii: XRI_mJ[f._qyL}J,D@>,a+OetClo4<ZmpGf"~_t/f#DxarmJWrV(bDSM;9d^MMQdyv_6;~dz>-Wjj}7{[CW#Kb){Q)jM'(M7-7eok{
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 52 9c 7e 4d 0f 58 f4 57 bf d7 bc 0f 49 f8 76 b7 1c 9d bb 7a c4 86 9c b9 b8 d1 53 6b 5d 3c 5c 57 8f 36 d7 1e 69 b9 bd 35 a9 86 76 3f bb 61 41 59 45 4f 50 e5 55 ba 25 21 00 f6 5b d9 35 7c 35 85 40 1e ef 5f 75 e4 5d c2 b0 53 07 6f e0 40 3d 73 8a df f2 66 f4 a4 e5 67 73 8a 8f 62 96 33 6f f7 4b 21 7e f4 f4 36 cf fe 29 5d 41 8f 15 1d ef a3 b0 6f cb b5 d8 cf bb 61 7c 51 b9 8d 91 f3 c8 a3 59 fd da 83 8a c1 f6 8f 30 13 f9 6e ef ac 0c 74 71 81 7e de a3 fa 91 5f 6b 8a 60 6e 9f 8b 2d 47 c9 ac da eb b8 da 8a ff 00 51 29 7c de 34 7e 93 7b 97 fe 29 d6 67 69 ac 4e 88 6a ed 3f 1f 75 aa af c5 b7 a6 5d 9a c7 dd b4 d0 6d 94 40 d7 7e 45 6d bb 19 08 a1 4c ba 55 8a ed 3e 9e 0b a6 06 01 14 ca 79 24 ae a6 47 b8 a1 d0 47 eb 08 75 f4 cd a6 27 94 36 ed 3f f6 cd c2 57 23 fb 0b 2a db
                                                                                                                                                                                                                          Data Ascii: R~MXWIvzSk]<\W6i5v?aAYEOPU%![5|5@_u]So@=sfgsb3oK!~6)]Aoa|QY0ntq~_k`n-GQ)|4~{)giNj?u]m@~EmLU>y$GGu'6?W#*
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: a8 e0 f5 8e be 12 6f 4d 24 d7 e3 29 2a ba 1f 43 7c a2 f2 53 c9 1f 34 7a 1b 13 a8 56 1e 45 ad cf 97 c2 c9 8d bc ab cb 93 22 09 2b 94 8c a5 35 15 26 d5 d8 47 5a 5b b9 6e ba ba 16 32 0f ef 29 79 01 6a 24 fb 42 b3 c7 09 a2 00 00 0f ce 6b cb 7b 55 0f eb f1 ee 8b d9 0c 48 03 d3 f0 17 30 17 5e f5 0d b5 c6 cc 9f ec a1 fc 19 44 ec 6f ff 00 e2 ff 00 28 72 7e c6 46 f5 69 fe c7 22 cb fd f6 34 be 92 e6 b7 fb cc 1c d0 55 20 29 f4 ff 00 19 3b c4 3d 56 0a de d0 01 ea 3f 4f 67 ee ac 24 0e 99 6e 5e 63 75 2a d1 47 0b f9 3b 9f cf 99 78 fe e2 3e 54 5e 75 96 e9 bf a5 dd e2 62 7f fe 21 d7 2d f7 88 3c 81 db 5c 96 2e b3 51 d1 51 cf de f5 49 9b 7a d6 b6 b7 4c 4a 0a 82 06 e8 2d 5b ca 5e e6 ca ba a5 f8 80 0a 07 0f 4f 50 10 f4 cd 7e 4f 98 dd 4e e0 ff 00 29 62 d3 ef 8d b5 ff 00 3d cd
                                                                                                                                                                                                                          Data Ascii: oM$)*C|S4zVE"+5&GZ[n2)yj$Bk{UH0^Do(r~Fi"4U );=V?Og$n^cu*G;x>T^ub!-<\.QQIzLJ-[^OP~ON)b=
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 5c 79 64 a5 4f 5d 1b 2f e5 60 e7 60 49 47 36 cd db 33 97 05 38 4a 0d fa b9 92 a9 46 fe e1 9a 4b fb 4e ea cf fa 3e a9 7f c5 19 7a 88 c5 ab 1f b8 66 93 fe d3 ba b3 fe 8f aa 5f f1 46 28 85 58 fd c3 34 9f f6 9e d5 9f f4 7d 52 ff 00 8a 31 44 2a c7 ee 19 a4 ff 00 b4 ee ac ff 00 a3 ea 97 fc 51 8a 21 56 3f 70 cd 27 fd a7 b5 67 fd 1f 54 bf e2 8c 51 0a b3 ee db 4a e9 c6 4e 5b bd 67 a9 75 9b 47 8d 17 45 d3 47 6d a8 75 64 1c b6 72 dd 42 aa 83 86 eb a5 14 45 51 5d 05 48 06 21 ca 20 62 98 00 40 40 71 44 2a ce e2 c5 ad f5 dd c1 ea 52 56 da 15 2e d3 22 83 62 b3 45 fd 8e af 07 36 f5 16 64 51 45 88 d1 27 52 6c 5d 2e 93 62 ac b1 ce 09 94 c0 40 31 cc 3d 3a 88 8e 4d 08 ab 3a 0f dc 33 49 ff 00 69 ed 59 ff 00 47 d5 2f f8 a3 14 26 ac e4 b2 d3 3a 7e 35 e3 49 18 ed 51 ad 58 48 30
                                                                                                                                                                                                                          Data Ascii: \ydO]/``IG638JFKN>zf_F(X4}R1D*Q!V?p'gTQJN[guGEGmudrBEQ]H! b@@qD*RV."bE6dQE'Rl].b@1=:M:3IiYG/&:~5IQXH0
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: 1e ee a1 d7 a0 fa 66 6b 94 56 62 69 e8 b0 79 5f ad a6 e9 ea d7 89 7b 65 84 e3 83 72 e2 5f 6a fe 75 35 ec 4e 11 97 ab 89 fc b5 da 30 d0 dc b0 d5 ac dc 3a 2b 03 36 a6 6e aa ac ab 85 16 02 ae 45 b7 e7 ee cd 11 0a e5 ca 2a 28 42 8b 32 b9 53 a0 f4 e9 d4 04 7a 8f c0 07 cf fe 66 65 5a c6 eb 1b 19 59 35 58 f7 71 72 71 e0 ff 00 f4 97 6d ca d4 79 b8 72 c3 9b 21 73 c9 ba 46 29 ca 94 4c fa 53 ee 35 83 2d c7 c9 ae b1 e9 5c 55 6e 7b b5 36 4d e3 92 b5 9c e1 81 b9 c2 eb 70 8a fb 49 5b 8f b4 d7 d8 93 8c 5f da aa ba 16 2b 0b 89 2a 6d 2a 09 a1 7d 96 91 74 5a ab 42 a0 04 14 93 05 e1 a2 59 33 32 1e a0 05 41 34 95 68 60 04 87 d4 bf 48 75 ea 19 c2 ef e4 bb d6 71 ec 42 2e 12 8d ab 69 c7 b1 38 c2 30 95 1f 6a 72 52 71 fd 72 69 f6 d0 f7 4e d1 b5 43 0f 7f dc 37 2c a7 cf 93 7b 72 c9
                                                                                                                                                                                                                          Data Ascii: fkVbiy_{er_ju5N0:+6nE*(B2SzfeZY5Xqrqmyr!sF)LS5-\Un{6MpI[_+*m*}tZBY32A4h`HuqB.i80jrRqriNC7,{r
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC8000INData Raw: fb 1f ce af 7d 0f 26 3c a4 eb bb fe 5e f5 76 dd ba 6e 3b d6 0d ab 53 b9 2b 18 f8 b7 6d 5b 77 ed c6 ec 60 a5 7b 26 dc b9 fc 39 5b 94 a9 0a 7b 49 55 b4 e9 8c dc e5 e0 be f0 e0 e5 d6 9f 5e dd 73 95 3b 4b ed 89 5f 7b 64 86 b1 d3 a5 e7 a6 a3 9c 84 5c 87 d9 72 51 cf 1e 58 a0 a0 5f 8c ac 7f 73 75 0e 50 48 e4 04 5c a4 20 71 11 12 97 57 be f4 d6 e3 d2 f9 50 c0 dc 63 69 4a 76 d4 e2 ed b7 28 51 ca 49 aa b8 c3 da 4e 35 92 a7 09 45 d5 d7 4e d5 f7 7f f7 81 e8 1f 3f b6 2c ed c7 a1 31 f3 30 f1 f6 cc 98 59 bb 67 26 dd 9b 53 8f 89 0f 12 13 8c 6c dd bb 0f 0e 74 9a 4e a9 f3 42 7a 70 6f 78 6f 1d fc 80 0e 4d 70 d7 44 ed 77 4f 4a fa c8 f2 9a d6 b1 78 50 54 13 b8 fc b9 a4 a8 a5 4e ce e1 d9 0e 75 15 41 49 69 18 93 3f 4c a7 11 30 b7 76 99 fa 88 18 04 7d 31 d0 db b3 de 3a 5f 17 26
                                                                                                                                                                                                                          Data Ascii: }&<^vn;S+m[w`{&9[{IU^s;K_{d\rQX_suPH\ qWPciJv(QIN5EN?,10Yg&SltNBzpoxoMpDwOJxPTNuAIi?L0v}1:_&
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 57 99 1e 5c f5 c5 ef 31 fa 77 71 9c ba cf 22 cd cb 77 72 b2 63 1c bb 97 23 77 95 cd cd e4 ab 9c d2 7c 91 f6 a5 59 24 a8 9d 0e 8b 8a bc 1e e3 a7 0b d0 bc 37 e3 fd 52 5a ae 8e c5 56 ba b5 a8 92 96 cb 25 a0 1e a9 55 24 da 70 c6 43 f2 82 46 43 e4 7d 82 d8 5d 77 fb 3d 9e ef 78 77 f5 ec 2f 4a 7a 7b a5 36 8e 99 77 a5 b5 ab 8a 57 f9 39 f9 a5 cd f9 be 7e 5a 68 a9 4e 79 7a ea 6c 3c de f3 f3 cc df 3c ee 60 5d f3 23 32 ce 64 f6 c8 de 58 ee 18 f6 2c 72 ac 87 69 dd af 83 08 73 d7 c1 b7 4e 6a f2 d1 d2 95 75 ee b9 47 c3 ed 11 cc 7a b5 6e 9b be eb 52 56 78 0a a5 80 f6 78 46 b1 96 59 ea ca 8d e6 14 8e 75 14 67 0a 39 80 7c c1 77 24 16 4f 14 2f 61 cc 62 00 8f 5e 9d 43 2e 75 07 4c ed 7d 4b 6e dd ad cd 4d c6 d4 9b 8f 2c b9 7e d2 49 d7 8d 78 23 07 ca 5f 3a bc c2 f2 47 77 ca df
                                                                                                                                                                                                                          Data Ascii: W\1wq"wrc#w|Y$7RZV%U$pCFC}]w=xw/Jz{6wW9~ZhNyzl<<`]#2dX,risNjuGznRVxxFYug9|w$O/ab^C.uL}KnM,~Ix#_:Gw
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 31 5a 49 a8 26 a3 86 a9 a9 de 98 a8 fe 31 e2 c2 b4 51 5c 9f 3f c3 e1 52 82 af f2 77 9a 7c ad f1 bf ce 2d 7d 15 69 43 4d f9 34 e0 e5 a2 e7 ad 2e 73 1a ad 06 ca 45 5e ee da 7c b1 bb 02 b7 6a a8 42 4b 45 4b 33 4e b5 c8 aa 33 15 a3 d0 6c a2 05 20 3f 5d 73 a6 46 88 82 24 49 d9 e9 27 96 31 b8 9f e2 4b f0 fc 11 2b bc 1e e4 dc 2f 32 f8 8f c7 ee 4e c1 91 9b 74 f7 06 b6 83 b2 4d 47 47 02 a0 c6 0e e8 dc aa c2 ec 0a d3 4f 7d cb c5 c5 0a c5 ea 2a 46 3c a2 75 54 38 83 6e a2 61 1e a3 92 b8 16 67 1e 59 38 f6 18 71 e3 23 7a ee 3e 5a 6c ae 78 f2 5e c5 7f 7b 33 c6 b9 0e 4a 4a 68 ae 23 51 d0 43 e5 2b 6c 28 1a 0d 97 e4 85 bf 68 43 26 bc 6a 32 4e d3 db 36 c5 05 c9 95 72 e9 53 a6 e5 9b 84 ca 8b 52 76 a7 85 ae a5 cb 89 41 28 fe 37 6f c3 e5 f9 89 71 c9 2c 9a dd f2 c7 99 7a 77 84
                                                                                                                                                                                                                          Data Ascii: 1ZI&1Q\?Rw|-}iCM4.sE^|jBKEK3N3l ?]sF$I'1K+/2NtMGGO}*F<uT8nagY8q#z>Zlx^{3JJh#QC+l(hC&j2N6rSRvA(7oq,zw
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 55 9a c4 84 cc ca a9 34 63 17 01 08 93 a5 53 8f 8d 62 dd 06 ed 91 30 14 de e9 ca 0a 64 a5 42 dc e6 e7 e8 46 71 e4 94 11 4b c9 5f 16 10 7b 57 79 4f 72 93 8d fc 98 df 5c 1f e4 5d e2 32 12 0b 69 dd 34 6c a4 5b da 76 e0 88 af b6 f9 38 65 b6 66 b0 b2 b6 5e bd 60 b2 42 32 21 11 65 22 45 1b 9d 24 80 de ea 6b 9c c0 72 43 5d c5 d8 dd a2 e5 92 4d 7c 3d 65 bb d6 fe 12 34 05 6b 69 6a 3e 46 ed 1d db c9 3d f9 ca 8d 61 b6 6b 5b 7e 43 90 3b 2e ed 01 2b 68 bc c8 54 22 26 61 ab 5a fa 4e 36 42 a9 2a ca b1 a8 61 50 9d 5d 54 21 60 8f 1a b8 ae 09 99 67 8a 82 29 14 91 ca 4b be da 71 49 28 99 6d cd 6e 00 ea 1e 6d b2 d7 72 f6 8b 2e ca d4 3b 97 4b 4d bd b2 e9 1e 42 e8 fb 40 52 b6 f6 b0 99 90 41 34 24 91 87 9c 3b 29 16 72 35 c9 c2 b7 44 b2 31 ae d0 51 17 29 a6 1d 86 45 4e 8a 04 b5
                                                                                                                                                                                                                          Data Ascii: U4cSb0dBFqK_{WyOr\]2i4l[v8ef^`B2!e"E$krC]M|=e4kij>F=ak[~C;.+hT"&aZN6B*aP]T!`g)KqI(mnmr.;KMB@RA4$;)r5D1Q)EN


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          144192.168.2.74988335.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC948OUTGET /admin/images/loading.gif HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:04 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Mon, 09 Sep 2024 08:29:13 GMT
                                                                                                                                                                                                                          ETag: "2a1-621ab8d46a9e1"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 673
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:04 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC673INData Raw: 47 49 46 38 39 61 10 00 10 00 f2 00 00 ff ff ff 00 00 00 c2 c2 c2 42 42 42 00 00 00 62 62 62 82 82 82 92 92 92 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 33 08 ba dc fe 30 ca 49 6b 13 63 08 3a 08 19 9c 07 4e 98 66 09 45 b1 31 c2 ba 14 99 c1 b6 2e 60 c4 c2 71 d0 2d 5b 18 39 dd a6 07 39 18 0c 07 4a 6b e7 48 00 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 34 08 ba dc fe 4e 8c 21 20 1b 84 0c bb b0 e6 8a 44 71 42 51 54 60 31 19 20 60 4c 45 5b 1a a8 7c 1c b5 75 df ed 61 18 07 80 20 d7 18 e2 86 43 19 b2 25 24 2a 12 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 03 36 08 ba 32 23
                                                                                                                                                                                                                          Data Ascii: GIF89aBBBbbb!NETSCAPE2.0!Created with ajaxload.info!,30Ikc:NfE1.`q-[99JkH!,4N! DqBQT`1 `LE[|ua C%$*!,62#


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          145192.168.2.74988535.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC702OUTGET /images/6391.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:05 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Sat, 01 Aug 2015 06:09:54 GMT
                                                                                                                                                                                                                          ETag: "3b379-51c39c8f89080"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 242553
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:05 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC7794INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                          Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 70 55 47 19 7e 3f 65 68 37 bf bd 5c 3d 48 f9 2b 90 bc 9e d9 7c c3 dd ed db b9 72 b2 e8 62 5a f7 36 97 d5 58 1c 7a 67 72 67 0d db b4 c2 f5 cb 8c 67 1f 5b e4 2e 09 a2 bb 94 5c 3c ec 28 77 ac 73 5c c3 0b 24 31 83 80 54 f3 59 fa 91 73 ff 00 4f 64 2c f2 8d 79 cc de 4b 41 49 b2 58 cb 82 0e 37 16 73 3f 00 f8 e6 48 c8 89 26 f1 3c 92 66 5f 16 c8 1b 81 0d 70 49 fb 27 29 14 e5 29 c0 a0 72 14 c0 42 c6 9e 20 2d d7 3d 0f 3e f0 c4 87 32 73 38 3e 24 f3 3d 3c 6e 07 90 93 0d ce 8e ac db 70 6c d9 e3 98 ce e5 7e cd 05 5c 3a c5 b2 4c 79 b0 21 11 8b 6c 75 9b 22 65 99 9a 3c 88 c5 cb f6 9d 04 9b b4 72 44 12 78 56 24 8f 2e 2d e0 b6 c4 a9 56 56 02 fd 70 fd 69 21 3d 31 30 4c 7f 5c 6a c8 ec 7f 39 e5 ae d6 85 73 33 87 63 d3 c6 33 cc 6b 5a e1 69 bc 52 2c 76 46 75 16 c9 f3 29 27 c4 93
                                                                                                                                                                                                                          Data Ascii: pUG~?eh7\=H+|rbZ6Xzgrgg[.\<(ws\$1TYsOd,yKAIX7s?H&<f_pI'))rB -=>2s8>$=<npl~\:Ly!lu"e<rDxV$.-VVpi!=10L\j9s3c3kZiR,vFu)'
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 0a 4e 0c 98 14 4f e4 b8 86 5d 8a 6a 2c 42 98 04 4a 72 df b4 40 42 e1 d6 af 3e d6 4b 60 d7 8c 22 90 55 af 8d f5 63 a9 c7 29 69 a5 47 30 40 23 98 56 1f e2 c2 ea e2 d2 a0 8c 73 1d af 09 e5 96 2f 6a 65 4b a6 95 81 36 99 3a 31 59 53 20 29 42 c0 41 24 93 32 bb 30 14 3d be 75 fe 9a 78 97 15 ae 7a fe 90 07 f2 15 5b 6f ae da 70 79 23 ad 4e 8c 77 ce d1 66 70 09 58 cc 1b 21 44 04 04 56 41 29 8c 69 fd 80 2c 20 52 37 5e 49 88 98 7e 92 80 55 42 79 87 b4 18 7b 2a 3f 28 59 2c d5 a6 14 f1 1a d2 3d 4a a2 c1 72 25 a8 ac 9a 92 18 f4 c6 38 ec a6 02 83 b4 24 99 49 35 02 db e2 31 94 21 5b ab e5 88 f4 ec 39 04 04 3c 6a c4 d7 cf 88 66 75 bc cf 67 fa 32 d7 bb d0 09 69 2b 29 9a b4 3c 5c d7 83 d5 42 ab b4 2e cf c3 f2 46 e0 67 12 2c d8 03 8b 23 f3 2a 01 02 35 d9 96 10 4c 10 74 d9 33
                                                                                                                                                                                                                          Data Ascii: NO]j,BJr@B>K`"Uc)iG0@#Vs/jeK6:1YS )BA$20=uxz[opy#NwfpX!DVA)i, R7^I~UBy{*?(Y,=Jr%8$I51![9<jfug2i+)<\B.Fg,#*5Lt3
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: fc b9 91 40 3c 4f da c1 64 24 53 25 c3 c0 51 13 57 54 eb 3f 09 bb 9a 10 5f b5 f5 ad 27 50 6f 28 e7 f1 2c a5 3d 5f 8a 1f 11 3d 8f 01 51 e1 9a e1 8a e0 87 9d 89 c8 5b bb 75 16 ef cc 4e 35 53 21 28 9b 94 55 60 ea 21 74 c3 b9 44 65 da bd 22 0b c6 a8 42 f5 1f 38 0a 16 ea 02 21 5d 01 bc 36 26 ed d8 1a b3 74 4d dd 63 2d a6 a1 2b 03 e3 06 8f 64 cc 26 81 f0 48 c2 e6 4a da e1 dc 24 83 81 00 aa 0e 15 27 01 f2 e2 a8 36 c5 e5 cf 1a f5 72 ae 19 e5 db 83 15 fa dd 0b f9 b0 38 da eb 65 b3 40 25 e9 da 2d 31 f4 de a2 53 df f5 a7 54 96 f6 d6 f7 6e f9 37 e6 7e e9 63 66 d2 34 6b a1 66 ea 52 59 c0 b7 8f 1f ce 94 b4 fa 9a 7a 96 2c 97 76 f1 e1 98 17 74 0a 95 67 d9 6f aa e6 98 8c 39 d1 c3 35 de c8 cc ed dc 09 bd 7a 68 7c 41 91 c4 06 c5 11 41 fa cf a4 05 31 ff 00 b8 28 fd 15 dc 5a
                                                                                                                                                                                                                          Data Ascii: @<Od$S%QWT?_'Po(,=_=Q[uN5S!(U`!tDe"B8!]6&tMc-+d&HJ$'6r8e@%-1STn7~cf4kfRYz,vtgo95zh|AA1(Z
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: d0 31 1d 3a 76 72 c2 42 c7 26 70 ef 94 99 90 ee 44 81 d8 23 61 6e 89 7b 8e a0 8d 8a 44 48 73 8f 42 d6 ab 5f d7 ac 36 ae 85 75 b8 f5 47 06 59 5a c4 5c 7a 5e f3 84 71 34 73 7c af 21 8d 1c c9 af 00 56 15 dc d1 c3 19 07 97 d2 b4 b7 de 92 06 86 da b9 f6 3a e5 d8 2e b4 26 44 fa 31 98 94 c1 e4 0c 65 ca e1 81 da 00 74 06 4a 37 70 06 4e df 94 03 71 eb 7a 8f 2d 20 b3 8f 63 e9 de e7 0c 70 19 21 f1 66 63 31 1e f1 21 2e 9a ae fb 47 3e 15 e1 40 00 a0 01 70 f1 94 82 e1 c2 b5 51 2e 2f e8 c9 ae 44 ed d8 4c 2e 21 89 e4 51 05 01 fc 8b 52 ac 8b 63 3e 45 03 18 c8 45 95 ca e2 08 36 fa d1 54 c4 86 50 ff 00 02 69 81 84 6b b4 b4 f8 20 71 7d cd e5 7d c2 dd 9e 24 b4 e2 5a 38 30 75 bc d1 bd 95 59 30 b0 3d f9 0f a5 6d db ac f6 26 27 a0 31 ec 6b 13 c9 30 7d 8d ab b1 36 cd 5b b1 74 9e
                                                                                                                                                                                                                          Data Ascii: 1:vrB&pD#an{DHsB_6uGYZ\z^q4s|!V:.&D1etJ7pNqz- cp!fc1!.G>@pQ./DL.!QRc>EE6TPik q}}$Z80uY0=m&'1k0}6[t
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 04 d4 ca 7e 51 7f 2d 65 59 bb f3 08 cb 1b 41 72 df cb 79 91 28 43 82 c6 0f 89 18 f4 d6 53 da 41 ae a0 f3 8f 7d cd b4 f4 46 68 5a 34 99 37 5e a8 c7 b6 37 0e 36 d6 de cc d7 44 72 71 a9 8a de bc 64 25 c3 06 55 69 35 2b af 0d 86 36 7b 45 62 37 24 c9 5d c9 ae a3 a7 aa a6 40 29 8c 6f 29 12 82 4d d0 28 14 08 52 22 95 c4 08 9a 49 14 a4 20 0f e4 a6 50 00 e8 15 e4 3b 2b 08 ad 62 10 db 0a 36 80 54 e2 4d 3a f9 f4 f5 93 d2 b8 de 27 03 c5 5a 27 21 5d 31 3b 5c 76 19 6f ce cf 15 cf da 49 02 88 00 fd 4f 18 e5 89 da 41 c7 2c 23 f1 84 84 92 4a 9d e2 85 e9 e5 a0 28 81 83 b8 dd 3d 6f f0 ef a0 de db 59 de ee 69 aa cd 36 e9 a2 0b 70 78 c9 e1 3c ba 69 e9 f7 33 d2 28 cf da 2d 7b 86 01 06 24 b9 bc 85 3d 3c d5 cd 7a 63 eb 68 4c df 72 bf ce 67 85 a3 b6 5a 82 35 9c dc 54 2a a0 45 4e
                                                                                                                                                                                                                          Data Ascii: ~Q-eYAry(CSA}FhZ47^76Drqd%Ui5+6{Eb7$]@)o)M(R"I P;+b6TM:'Z'!]1;\voIOA,#J(=oYi6px<i3(-{$=<zchLrgZ5T*EN
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 99 9b d4 ce 66 fd 87 44 a9 82 ca 7c 26 13 5c 0a b6 30 33 82 9f 7d 11 67 de e3 7e ac 1c 18 91 61 6f 3d ce ed 8e 80 52 ea 2a 9f f4 96 57 07 39 8b 49 7c 48 9d 33 88 fd 5d 30 af c2 23 d8 6f c9 30 18 a2 20 25 12 7b 05 6f 7b f7 97 7f 89 ef 91 bf d9 5e 85 fd dc b0 0a 95 8f 17 eb 02 f2 f1 a8 59 6b d3 03 ee bd 71 eb 5e 6b 1f 4c 0c 0b 76 c1 41 47 27 b0 f9 29 99 6c ec 9f 3c ca 3c 90 52 65 f3 0d 7b b3 b3 3d 51 8a 63 aa 3d 50 be 6a 70 b0 cc f0 c5 9d 20 d4 86 f2 48 e6 45 c2 b6 f3 16 3d 4a c5 94 92 fa 72 0b 63 6a 2b 4b 45 9f be 37 fe de 38 0b fd 8a 72 2f fa ef a6 aa 0a c8 83 9f a1 69 5f 45 7d 7b 6a e2 58 ac 06 0b 8a 63 38 46 27 16 d2 13 16 c3 b1 e8 5c 57 1a 85 60 8a 6d 98 c4 40 63 d1 ad a2 21 a2 d9 37 44 a4 45 06 8c 23 99 a6 92 64 29 40 a5 21 00 00 00 02 a5 60 2f 29 1f
                                                                                                                                                                                                                          Data Ascii: fD|&\03}g~ao=R*W9I|H3]0#o0 %{o{^Ykq^kLvAG')l<<Re{=Qc=Pjp HE=Jrcj+KE78r/i_E}{jXc8F'\W`m@c!7DE#d)@!`/)
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 06 55 7e f5 db 2b 80 e4 2f 1c 83 ac 4c 5f 02 09 20 79 3d 79 90 a2 ea 25 54 84 c6 71 f2 68 b4 74 a8 00 3b 4c 4c 55 c6 ec cd eb 5d 5f 46 9f 50 e9 5f 4e 3e 6b e0 9b 46 52 45 f8 69 3c f1 46 da d3 90 30 48 28 ed 66 ae 75 e4 eb f6 e0 19 6a 71 68 a9 e5 3c 9e d7 32 80 9c b3 33 79 66 5c e8 24 e5 a2 66 21 5e 2a 22 49 1b 99 b4 e6 bd 62 22 65 a3 27 a2 a3 27 21 5f b4 95 86 99 8f 65 2d 13 28 c1 74 dc b1 92 8c 91 6c 9b c6 0f d9 39 48 c6 49 c3 47 8d 56 22 89 9c a2 25 39 0c 02 03 61 a9 58 6b 44 6f bd e5 c5 bc 9a 3b 70 f1 bf 99 31 31 52 4e f0 9c a7 5e a9 c7 dc d2 51 10 4d 48 ac 7f 30 c3 e7 f2 6c e7 0a 2b eb 80 39 41 ee 65 05 97 4a 91 11 01 32 26 24 09 82 c4 38 dd 58 2b 22 03 81 6a d3 4a 8a fa ce 0f a5 4f a8 f7 2d e3 7d 43 b8 3d 09 b6 79 59 c9 ad 89 aa 1e 6f ac 0b 5d be d7
                                                                                                                                                                                                                          Data Ascii: U~+/L_ y=y%Tqht;LLU]_FP_N>kFREi<F0H(fujqh<23yf\$f!^*"Ib"e''!_e-(tl9HIGV"%9aXkDo;p11RN^QMH0l+9AeJ2&$8X+"jJO-}C=yYo]
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 58 c9 e3 39 3c 49 ce 44 e6 31 c9 5f 2c a2 a2 5d c4 51 15 0a 55 51 39 14 28 0d 5c 86 69 6d a5 13 c0 69 20 c3 1c 41 07 88 23 a0 fa c7 25 72 29 5f 0c 82 46 1a 38 7c a8 b2 bf 81 7a 98 6b 79 98 b2 c6 6d fc 13 2d c2 a4 9c 34 33 29 83 63 8c 09 b1 f0 19 62 2c 9f 96 ec a9 a2 53 23 3c d2 2d c8 74 16 cf 9a ac 36 1b 09 8c 1d 6b 90 33 55 d3 a7 69 8e ea 3c b9 85 1c 0b 73 b0 83 c4 1e 90 7a 1c 0d 79 ad dd b6 b2 22 7b 26 ab e3 b8 8d e1 ec 73 09 0e 6b db ec b9 8e 14 73 1c 0e 21 cd 20 83 c0 aa 85 07 cd 2e 1c 9e 4e 2f 18 81 92 23 65 b2 a7 ac f1 25 91 82 d4 d2 11 06 22 59 7a 81 8e 02 32 92 03 13 1c 48 e8 f5 89 22 20 73 9d 50 4c 0b d4 40 40 2d 5c 1b cc bd 2f 44 d5 b6 06 ad 65 a6 b6 16 df 7b 9b a6 84 c7 1d 1c 25 b6 a5 c4 74 21 a0 e0 e8 c0 a6 34 0b 6f a8 6e ab fd 58 06 6a b7 d7
                                                                                                                                                                                                                          Data Ascii: X9<ID1_,]QUQ9(\imi A#%r)_F8|zkym-43)cb,S#<-t6k3Ui<szy"{&sks! .N/#e%"Yz2H" sPL@@-\/De{%t!4onXj
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 3e db e4 94 5d 72 a4 b2 ae 0a c1 eb 55 52 41 ca 6d 95 5f fa 74 d1 eb aa a0 8a 25 71 75 d3 12 18 a6 11 b5 7a 1e e6 3b 73 05 bd ed ab 5e c8 2e a1 f1 04 6f 35 73 31 2d a1 70 a5 41 a5 5a 7a 17 51 5c c2 d8 25 c8 d3 5c 3d 4a d4 0c 16 11 f1 01 1b 7b fa 80 fe ad 61 8c 46 0a c2 f8 10 f1 01 0b 85 82 de e0 00 fd 31 bd 15 23 36 63 5f 67 e8 fa fe a5 3a eb 9c db 2a d6 b9 de 25 9e 61 27 50 32 cc 56 71 9c 8c 2a 04 48 cb 92 4d 53 1b e5 9c e3 ee 5a 14 a7 17 cc 32 16 4b 28 cd c2 02 53 15 54 96 10 10 1e 95 a6 dc 1b 7b 4e dd 5a 35 ce dd d5 58 5f a7 de c4 62 78 15 cc 09 c5 8f 65 31 12 46 f0 d7 c6 46 21 ed 14 53 99 d1 b8 4a dc 1e d3 51 db fc 3c 3a d5 eb 6d 0e 0a ed dc b3 20 9d d8 7a 2b 58 4d 1f 54 64 c8 33 cc 21 e1 24 53 5e 3a 53 0d 7b 3a d4 b2 39 06 02 2d 9c a2 71 7c 96 27 2e
                                                                                                                                                                                                                          Data Ascii: >]rURAm_t%quz;s^.o5s1-pAZzQ\%\=J{aF1#6c_g:*%a'P2Vq*HMSZ2K(ST{NZ5X_bxe1FF!SJQ<:m z+XMTd3!$S^:S{:9-q|'.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          146192.168.2.74988435.168.27.212443820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:04 UTC953OUTGET /uploads/image/made-in-usa.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: northrock.com.sg
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://northrock.com.sg/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: digiSHOPID=c36f2af325c97ae70af48ec436616fc827; _ga_KDZ29FXMW6=GS1.1.1729808277.1.0.1729808277.0.0.0; _ga=GA1.1.1223556808.1729808278; __utma=102905759.1223556808.1729808278.1729808280.1729808280.1; __utmc=102905759; __utmz=102905759.1729808280.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=102905759.1.10.1729808280
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:05 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains;
                                                                                                                                                                                                                          Last-Modified: Fri, 06 Sep 2019 12:26:06 GMT
                                                                                                                                                                                                                          ETag: "bc07-591e18ad694cd"
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Content-Length: 48135
                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                          Expires: Sat, 23 Nov 2024 22:18:05 GMT
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC7796INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 10 01 e5 03 01 11 00 02 11 01 03 11 01 ff c4 00 eb 00 01 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 0a 0b 07 08 09 06 05 04 03 02 01 01 01 00 02 01 05 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIFddDuckydAdobed
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: fa 80 6d 3f de 2b 8a b8 45 67 de 11 30 89 84 4c 22 61 13 08 98 44 c2 2a c1 3d b5 6f b5 37 41 fd 40 35 67 ef 15 ca ac 22 88 16 11 30 8a f3 9e de df 30 5e 0f 7d 50 38 d3 f1 31 4a c2 2a b1 3d a8 ef b7 5f 9c df e9 9b f7 3c e3 ee 11 70 07 08 bb fd ec b8 fd ba fc 19 ff 00 53 3f b9 e7 20 b0 8a d7 fe 52 71 bb 57 f3 03 8f 1b 83 8c 9b 9e 23 df bd 69 ba 68 f2 f4 8b 3b 64 c1 10 7c c9 39 04 ca ac 5d 86 15 65 d2 59 26 76 4a a4 db 76 d2 91 8e 44 86 16 b2 2c d1 58 00 44 81 84 54 99 f3 97 87 db 47 81 3c ad dd 1c 4f db ec cc 95 bf 51 5b 9d 43 23 2c 44 0e 84 75 c2 aa f5 24 a5 a9 57 b8 40 39 8e 23 0b 74 aa 3e 69 22 dc a2 61 3a 25 71 e4 ab e1 55 35 08 52 2d 4e c2 26 11 30 8a cb bf 62 5f e6 0b ca ef ad fb 8f 89 8d 5d 84 53 3d c2 26 11 30 89 84 4c 22 61 13 08 a8 47 db 3f f3 53
                                                                                                                                                                                                                          Data Ascii: m?+Eg0L"aD*=o7A@5g"00^}P81J*=_<pS? RqW#ih;d|9]eY&vJvD,XDTG<OQ[C#,Du$W@9#t>i"a:%qU5R-N&0b_]S=&0L"aG?S
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: d3 b5 4c bb b6 57 78 8a 67 2d 86 23 4c 6f 42 c2 6b ae 44 95 02 b6 87 76 82 c4 8f a5 ed d3 22 54 48 07 ae 15 da bd 60 ee ab 89 c4 55 85 13 aa 47 3e 03 2c c8 e2 53 19 ab 69 eb 48 eb ab 7c de ed 86 47 76 2c a5 36 1e 46 4b e4 d7 91 fd 2c db 5e 56 fb 11 d2 2f 7a 8e e5 59 be 0e 76 da e3 40 19 f2 7c 34 de de 91 a4 17 dc e3 ab 53 49 b7 47 b6 da 8f a1 b9 a3 4b 2a 19 3b 41 02 69 7b 8b 92 1a a1 49 84 4c 22 61 13 08 98 45 ac 5c cf e4 54 4f 13 38 b3 bc 79 0b 2c 66 a2 6d 69 42 96 95 81 68 f4 c5 06 b2 d7 47 fe 54 1d 0e 09 6f 12 c8 08 a7 3b 74 94 60 d0 c0 53 78 fc 2b 0f 84 04 7a 00 e4 3a 53 05 2e a5 d4 76 78 38 ab ff 00 b1 33 43 88 e5 6c 63 c6 91 dc fe b6 30 e7 7a 0b 8c cd 64 59 89 c5 4f 90 7d 3d aa 32 45 79 dc 76 30 7a 2e 20 7a 2a ab 99 d9 c9 7b 34 dc cd 92 7e 41 cc b4
                                                                                                                                                                                                                          Data Ascii: LWxg-#LoBkDv"TH`UG>,SiH|Gv,6FK,^V/zYv@|4SIGK*;Ai{IL"aE\TO8y,fmiBhGTo;t`Sx+z:S.vx83Clc0zdYO}=2Eyv0z. z*{4~A
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: 13 ed 09 f6 70 f1 77 f3 56 d5 f1 93 74 cb 39 a1 ff 00 65 2c fc 87 7e 51 eb ce 4f 7c df de 6f 56 7e 97 6f fd 4a d9 74 93 32 b5 58 53 08 98 44 c2 2e 2e f7 ee fb 3e 2c 5f ad 4d 65 f8 c9 ee 60 3c 4a fd 98 7f df a3 f5 4a bc 7f 27 9f ef 1f 6d fd d1 7d f6 0d 50 6a ca ec bb f1 4c 22 61 13 08 98 44 c2 2b 43 68 bf ee 45 3b f3 56 bd f8 a1 9e 5c 1b 6f e4 f1 f9 0d f5 02 f2 85 a8 3f b7 af 7f 4b 9b f2 8e 5e ab 35 97 10 a2 91 ed 09 70 d9 eb 49 da b7 35 29 31 2a 2d 15 2a da 27 5d ee b1 6a 98 9f de f9 76 45 23 0d 7d 72 7a 05 03 9c ad a5 63 c0 21 1c 2c 61 22 48 aa d2 3d 30 ea 77 1e 98 5f 89 f8 17 36 46 6a 0b 76 f8 8e 01 92 d3 98 8d 8c 71 f0 8f 10 9e 41 46 8e 52 bb 79 f9 38 38 db 04 d8 fb be 06 67 66 0d bb 85 f2 5e 63 37 8d 37 e3 75 5f 79 6c de 4f 1a 37 ff 00 ed 31 a2 ae 73
                                                                                                                                                                                                                          Data Ascii: pwVt9e,~QO|oV~oJt2XSD..>,_Me`<JJ'm}PjL"aD+ChE;V\o?K^5pI5)1*-*']jvE#}rzc!,a"H=0w_6FjvqAFRy88gf^c77u_ylO71s
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: c2 db 1c 0f b6 3e 53 21 1d 4c 69 68 af 51 2f 34 f2 7a 97 68 1f 26 46 8e b9 b9 d6 ba 8b 5f 48 c3 e6 56 78 c8 ec 58 e2 36 19 6e a6 64 ef 0d 3e ca 36 5a 37 7a 9b 5a d9 9b 5d 8f db 11 7c 84 17 72 89 84 4c 22 61 13 08 b6 ab 83 14 53 ec ae 65 71 7a 96 09 02 cd e5 f7 a6 b4 56 4d 33 14 86 03 41 c4 5a a3 66 ec 03 e1 50 a7 4c e2 58 48 e7 02 00 60 12 88 87 41 0e 99 cc e9 db 6f 3b cf 59 db f2 87 5c c7 5f 00 70 2e f9 80 a8 8f 8f ba 81 ba 5f 82 3a b3 39 5d d9 21 c0 5f 06 1f fc b2 5b be 28 79 28 7e ea f6 72 1a f4 2b 23 72 d7 2f 30 e9 84 4c 22 d0 7e 69 f7 1d e3 77 07 e1 0e 5d 8d 63 fc a4 d9 4f 59 0b aa e6 9f a8 2c d5 fd da 50 14 27 56 8f 65 d2 32 a0 d6 a1 00 b9 c7 d0 fa 40 c9 02 a4 29 fd 59 37 2a 10 c9 e6 35 9f d5 78 9d 3d 1f fe db f7 ee c8 ab 62 6d 0b cf 41 3c cd 6f 5b
                                                                                                                                                                                                                          Data Ascii: >S!LihQ/4zh&F_HVxX6nd>6Z7zZ]|rL"aSeqzVM3AZfPLXH`Ao;Y\_p._:9]!_[(y(~r+#r/0L"~iw]cOY,P'Ve2@)Y7*5x=bmA<o[
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC8000INData Raw: bb 8c 77 b2 b7 d2 ae 87 82 fc 4a ba 11 e9 d9 1f 4c 65 e4 ae a3 6d a4 7b ab e6 73 38 ec 6d bc 8e 71 74 32 b9 c0 41 21 31 bb da 9e d3 0c 46 72 10 5d c9 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 cc ba 07 40 ed 3e 4d ed 3a d6 9e d3 d5 a7 16 6b 9d 99 c7 44 d3 0f 12 31 70 b1 68 99 3f 7c ac 96 49 2f 2d 44 61 eb b0 e8 a8 07 72 e4 e0 3d 3a 95 34 ca a2 ca 26 99 f7 f8 cc 65 e6 5e f1 96 16 0c 2f b8 79 f4 00 e7 73 8f 33 47 39 f4 05 49 01 61 1c 44 e2 26 92 e1 5e 92 ba d6 ba d6 e9 b6 b8 4b 56 ed 3c b2 4b 21 ae e4 30 b2 a0 c9 34 84 51 8c 1d 6e 71 6b 1a e7 36 7f 1c 0a e1 26 bf e0 b6 8f 8e d6 55 63 a1 3b 6f 98 51 bc ee d1 bf 99 a7 ab 3d ba db 7d 58 11 32 89 90 e6 51 66 55 c8 54 cc 66 f1 6c 84 e2 54 11 13 28 6f 13 85 dc 28 a5 98 d3 7a 7a d7 4e 63 85 9c 3e
                                                                                                                                                                                                                          Data Ascii: wJLem{s8mqt2A!1Fr]&0L"aD&0L"@>M:kD1ph?|I/-Dar=:4&e^/ys3G9IaD&^KV<K!04Qnqk6&Uc;oQ=}X2QfUTflT(o(zzNc>
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC339INData Raw: ff 00 f4 77 bc 1f f1 3a 77 f9 9c df fd da f6 71 5d 86 7b 79 c7 9d 13 bb a8 6c b9 d2 a6 88 24 74 a5 76 84 f2 24 70 7f 00 17 d6 56 18 42 c3 a8 55 84 43 c5 d1 33 11 3e a3 fd 4e 9d 00 35 d9 c3 6d 2e df 5c c9 9d b3 9e 43 ff 00 4a 2e 12 ef e5 08 ef 23 72 d7 08 6f 71 76 e4 ba a0 c7 63 11 20 7b 11 da f6 82 9c db 41 77 5d 76 ac f9 4f ed 1d db a2 90 64 d4 89 e2 f5 36 45 54 fd 22 7b 84 dd e2 fa 55 4f d1 30 31 d4 6d 75 b4 cf b3 1f 10 a6 03 e1 04 c0 80 22 3e 12 80 08 86 72 70 68 8d 2b 6f b5 96 71 93 f4 c5 ef fb 37 38 28 ef 35 df 23 bc be 78 16 de 6a cb d8 98 79 ad a2 b5 b4 a0 db b0 3a d6 08 5d cf cb bd 53 b2 a4 d0 2d d6 a0 e9 dd 47 aa 5b 9d a6 ae d5 9a e7 5b 34 50 80 99 da d0 69 15 9a 73 73 a6 02 22 04 3a 35 d8 c8 e4 cc 40 11 fb 82 1d 33 9f b6 b0 b1 b2 1b b6 70 c5 13
                                                                                                                                                                                                                          Data Ascii: w:wq]{yl$tv$pVBUC3>N5m.\CJ.#roqvc {Aw]vOd6ET"{UO01mu">rph+oq78(5#xjy:]S-G[[4Piss":5@3p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          147192.168.2.74988613.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:05 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                          x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221805Z-15b8d89586fcvr6p5956n5d0rc00000005gg0000000063wf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          148192.168.2.74988913.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:05 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                          x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221805Z-17c5cb586f6f69jxsre6kx2wmc00000001wg000000006rt7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          149192.168.2.74989013.107.246.60443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Thu, 24 Oct 2024 22:18:05 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                          x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241024T221805Z-r197bdfb6b4k6h5jmacuw3pcw800000000vg00000000510k
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-24 22:18:05 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                          Start time:18:17:40
                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                          Start time:18:17:43
                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,536769737646820028,16373587007683230390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                          Start time:18:17:47
                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://northrocksafety.com/"
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly